https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/19365683 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-015 4.4.0-177-generic #207-Ubuntu SMP Mon Mar 16 01:17:51 UTC 2020 aarch64 Buildd toolchain package versions: launchpad-buildd_188 python-lpbuildd_188 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 27 May 20:04:38 ntpdate[1884]: adjust time server 10.211.37.1 offset 0.024717 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 --image-type chroot /home/buildd/filecache-default/b148568f42c06950756bf7fea120011aafea366b Creating target for build PACKAGEBUILD-19365683 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 Starting target for build PACKAGEBUILD-19365683 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan main' 'deb http://ftpmaster.internal/ubuntu eoan main universe' 'deb http://ftpmaster.internal/ubuntu eoan-security main universe' Overriding sources.list in build-PACKAGEBUILD-19365683 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 Adding trusted keys to build-PACKAGEBUILD-19365683 Warning: apt-key output should not be parsed (stdout is not a terminal) OK Warning: apt-key output should not be parsed (stdout is not a terminal) /etc/apt/trusted.gpg -------------------- pub rsa1024 2009-01-22 [SC] 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid [ unknown] Launchpad PPA for Ubuntu Security Proposed /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 790B C727 7767 219C 42C8 6F93 3B4F E6AC C0B2 1F32 uid [ unknown] Ubuntu Archive Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2018-archive.gpg ------------------------------------------------------ pub rsa4096 2018-09-17 [SC] F6EC B376 2474 EDA9 D21B 7022 8719 20D1 991B C93C uid [ unknown] Ubuntu Archive Automatic Signing Key (2018) RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 Updating target for build PACKAGEBUILD-19365683 Get:1 http://ftpmaster.internal/ubuntu eoan InRelease [255 kB] Get:2 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan InRelease [20.8 kB] Get:3 http://ftpmaster.internal/ubuntu eoan-security InRelease [97.5 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main arm64 Packages [12.9 kB] Get:5 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main Translation-en [5832 B] Get:6 http://ftpmaster.internal/ubuntu eoan/main arm64 Packages [937 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main Translation-en [505 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/universe arm64 Packages [8619 kB] Get:9 http://ftpmaster.internal/ubuntu eoan/universe Translation-en [5198 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-security/main arm64 Packages [166 kB] Get:11 http://ftpmaster.internal/ubuntu eoan-security/main Translation-en [75.7 kB] Get:12 http://ftpmaster.internal/ubuntu eoan-security/universe arm64 Packages [148 kB] Get:13 http://ftpmaster.internal/ubuntu eoan-security/universe Translation-en [60.4 kB] Fetched 16.1 MB in 7s (2362 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libidn11 Use 'sudo apt autoremove' to remove it. The following NEW packages will be installed: logsave The following packages will be upgraded: apt base-files binutils binutils-aarch64-linux-gnu binutils-common build-essential coreutils cpp cpp-9 dpkg dpkg-dev e2fsprogs fakeroot g++ g++-9 gcc gcc-9 gcc-9-base grep libapparmor1 libapt-pkg5.90 libasan5 libatomic1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcom-err2 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libgcc-9-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libidn2-0 libip4tc2 libisl21 libitm1 libjson-c4 liblsan0 libp11-kit0 libperl5.28 libseccomp2 libsqlite3-0 libss2 libstdc++-9-dev libstdc++6 libsystemd0 libtasn1-6 libtsan0 libubsan1 libudev1 linux-libc-dev login passwd perl perl-base perl-modules-5.28 systemd systemd-sysv tzdata 66 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 61.5 MB of archives. After this operation, 1971 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu eoan/main arm64 libc6-dev arm64 2.30-0ubuntu2 [2091 kB] Get:2 http://ftpmaster.internal/ubuntu eoan/main arm64 libc-dev-bin arm64 2.30-0ubuntu2 [64.1 kB] Get:3 http://ftpmaster.internal/ubuntu eoan-security/main arm64 linux-libc-dev arm64 5.3.0-55.49 [1119 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main arm64 libseccomp2 arm64 2.4.3-1ubuntu3.19.10.1 [38.7 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main arm64 libc6 arm64 2.30-0ubuntu2 [2271 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main arm64 libc-bin arm64 2.30-0ubuntu2 [501 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main arm64 libcc1-0 arm64 9.2.1-9ubuntu2 [46.5 kB] Get:8 http://ftpmaster.internal/ubuntu eoan-security/main arm64 binutils-aarch64-linux-gnu arm64 2.33-2ubuntu1.2 [2022 kB] Get:9 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main arm64 libjson-c4 arm64 0.13.1+dfsg-4ubuntu0.3 [28.2 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libbinutils arm64 2.33-2ubuntu1.2 [471 kB] Get:11 http://ftpmaster.internal/ubuntu eoan-security/main arm64 binutils-common arm64 2.33-2ubuntu1.2 [203 kB] Get:12 http://ftpmaster.internal/ubuntu eoan-security/main arm64 binutils arm64 2.33-2ubuntu1.2 [3376 B] Get:13 http://ftpmaster.internal/ubuntu eoan/main arm64 gcc-9-base arm64 9.2.1-9ubuntu2 [19.3 kB] Get:14 http://ftpmaster.internal/ubuntu eoan/main arm64 libgcc1 arm64 1:9.2.1-9ubuntu2 [34.2 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main arm64 libgomp1 arm64 9.2.1-9ubuntu2 [80.5 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main arm64 libitm1 arm64 9.2.1-9ubuntu2 [25.0 kB] Get:17 http://ftpmaster.internal/ubuntu eoan/main arm64 libatomic1 arm64 9.2.1-9ubuntu2 [9168 B] Get:18 http://ftpmaster.internal/ubuntu eoan/main arm64 libasan5 arm64 9.2.1-9ubuntu2 [365 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main arm64 liblsan0 arm64 9.2.1-9ubuntu2 [126 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main arm64 libtsan0 arm64 9.2.1-9ubuntu2 [283 kB] Get:21 http://ftpmaster.internal/ubuntu eoan/main arm64 libubsan1 arm64 9.2.1-9ubuntu2 [121 kB] Get:22 http://ftpmaster.internal/ubuntu eoan/main arm64 g++-9 arm64 9.2.1-9ubuntu2 [9466 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main arm64 libstdc++-9-dev arm64 9.2.1-9ubuntu2 [1673 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main arm64 libgcc-9-dev arm64 9.2.1-9ubuntu2 [914 kB] Get:25 http://ftpmaster.internal/ubuntu eoan/main arm64 gcc-9 arm64 9.2.1-9ubuntu2 [9106 kB] Get:26 http://ftpmaster.internal/ubuntu eoan/main arm64 cpp-9 arm64 9.2.1-9ubuntu2 [8349 kB] Get:27 http://ftpmaster.internal/ubuntu eoan/main arm64 libstdc++6 arm64 9.2.1-9ubuntu2 [467 kB] Get:28 http://ftpmaster.internal/ubuntu eoan/main arm64 libisl21 arm64 0.21-2 [521 kB] Get:29 http://ftpmaster.internal/ubuntu eoan/main arm64 base-files arm64 10.2ubuntu7 [60.4 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main arm64 coreutils arm64 8.30-3ubuntu2 [1174 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main arm64 dpkg arm64 1.19.7ubuntu2 [1115 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main arm64 grep arm64 3.3-1build1 [141 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main arm64 login arm64 1:4.5-1.1ubuntu4 [261 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main arm64 libperl5.28 arm64 5.28.1-6build1 [3653 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/main arm64 perl arm64 5.28.1-6build1 [204 kB] Get:36 http://ftpmaster.internal/ubuntu eoan/main arm64 perl-base arm64 5.28.1-6build1 [1392 kB] Get:37 http://ftpmaster.internal/ubuntu eoan/main arm64 perl-modules-5.28 all 5.28.1-6build1 [2812 kB] Get:38 http://ftpmaster.internal/ubuntu eoan-security/main arm64 systemd-sysv arm64 242-7ubuntu3.6 [9364 B] Get:39 http://ftpmaster.internal/ubuntu eoan/main arm64 libapparmor1 arm64 2.13.3-5ubuntu1 [34.3 kB] Get:40 http://ftpmaster.internal/ubuntu eoan/main arm64 libidn2-0 arm64 2.2.0-2 [49.4 kB] Get:41 http://ftpmaster.internal/ubuntu eoan/main arm64 libp11-kit0 arm64 0.23.17-2 [177 kB] Get:42 http://ftpmaster.internal/ubuntu eoan/main arm64 libtasn1-6 arm64 4.14-3 [36.6 kB] Get:43 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libgnutls30 arm64 3.6.9-5ubuntu1.1 [720 kB] Get:44 http://ftpmaster.internal/ubuntu eoan/main arm64 libip4tc2 arm64 1.8.3-2ubuntu5 [20.0 kB] Get:45 http://ftpmaster.internal/ubuntu eoan-security/main arm64 systemd arm64 242-7ubuntu3.6 [3168 kB] Get:46 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libsystemd0 arm64 242-7ubuntu3.6 [240 kB] Get:47 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libudev1 arm64 242-7ubuntu3.6 [70.9 kB] Get:48 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libapt-pkg5.90 arm64 1.9.4ubuntu0.1 [771 kB] Get:49 http://ftpmaster.internal/ubuntu eoan-security/main arm64 apt arm64 1.9.4ubuntu0.1 [1230 kB] Get:50 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libext2fs2 arm64 1.45.3-4ubuntu2.1 [175 kB] Get:51 http://ftpmaster.internal/ubuntu eoan-security/main arm64 e2fsprogs arm64 1.45.3-4ubuntu2.1 [502 kB] Get:52 http://ftpmaster.internal/ubuntu eoan-security/main arm64 logsave arm64 1.45.3-4ubuntu2.1 [9708 B] Get:53 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libgcrypt20 arm64 1.8.4-5ubuntu2.1 [350 kB] Get:54 http://ftpmaster.internal/ubuntu eoan/main arm64 passwd arm64 1:4.5-1.1ubuntu4 [791 kB] Get:55 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libcom-err2 arm64 1.45.3-4ubuntu2.1 [8860 B] Get:56 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libss2 arm64 1.45.3-4ubuntu2.1 [10.7 kB] Get:57 http://ftpmaster.internal/ubuntu eoan/main arm64 libdevmapper1.02.1 arm64 2:1.02.155-2ubuntu6 [110 kB] Get:58 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libsqlite3-0 arm64 3.29.0-2ubuntu0.2 [495 kB] Get:59 http://ftpmaster.internal/ubuntu eoan-security/main arm64 tzdata all 2020a-0ubuntu0.19.10 [208 kB] Get:60 http://ftpmaster.internal/ubuntu eoan/main arm64 g++ arm64 4:9.2.1-3.1ubuntu1 [1596 B] Get:61 http://ftpmaster.internal/ubuntu eoan/main arm64 gcc arm64 4:9.2.1-3.1ubuntu1 [5228 B] Get:62 http://ftpmaster.internal/ubuntu eoan/main arm64 cpp arm64 4:9.2.1-3.1ubuntu1 [27.6 kB] Get:63 http://ftpmaster.internal/ubuntu eoan/main arm64 dpkg-dev all 1.19.7ubuntu2 [679 kB] Get:64 http://ftpmaster.internal/ubuntu eoan/main arm64 libdpkg-perl all 1.19.7ubuntu2 [230 kB] Get:65 http://ftpmaster.internal/ubuntu eoan/main arm64 build-essential arm64 12.8ubuntu1 [4620 B] Get:66 http://ftpmaster.internal/ubuntu eoan/main arm64 libfakeroot arm64 1.24-1 [26.0 kB] Get:67 http://ftpmaster.internal/ubuntu eoan/main arm64 fakeroot arm64 1.24-1 [61.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 61.5 MB in 3s (22.8 MB/s) (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.30-0ubuntu2_arm64.deb ... Unpacking libc6-dev:arm64 (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.30-0ubuntu2_arm64.deb ... Unpacking libc-dev-bin (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Preparing to unpack .../linux-libc-dev_5.3.0-55.49_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.3.0-55.49) over (5.2.0-15.16) ... Preparing to unpack .../libc6_2.30-0ubuntu2_arm64.deb ... Unpacking libc6:arm64 (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Setting up libc6:arm64 (2.30-0ubuntu2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libc-bin_2.30-0ubuntu2_arm64.deb ... Unpacking libc-bin (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Setting up libc-bin (2.30-0ubuntu2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../0-libcc1-0_9.2.1-9ubuntu2_arm64.deb ... Unpacking libcc1-0:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../1-binutils-aarch64-linux-gnu_2.33-2ubuntu1.2_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.33-2ubuntu1.2) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../2-libbinutils_2.33-2ubuntu1.2_arm64.deb ... Unpacking libbinutils:arm64 (2.33-2ubuntu1.2) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../3-binutils-common_2.33-2ubuntu1.2_arm64.deb ... Unpacking binutils-common:arm64 (2.33-2ubuntu1.2) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../4-binutils_2.33-2ubuntu1.2_arm64.deb ... Unpacking binutils (2.33-2ubuntu1.2) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../5-gcc-9-base_9.2.1-9ubuntu2_arm64.deb ... Unpacking gcc-9-base:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Setting up gcc-9-base:arm64 (9.2.1-9ubuntu2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a9.2.1-9ubuntu2_arm64.deb ... Unpacking libgcc1:arm64 (1:9.2.1-9ubuntu2) over (1:9.2.1-6ubuntu1) ... Setting up libgcc1:arm64 (1:9.2.1-9ubuntu2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../00-libgomp1_9.2.1-9ubuntu2_arm64.deb ... Unpacking libgomp1:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../01-libitm1_9.2.1-9ubuntu2_arm64.deb ... Unpacking libitm1:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../02-libatomic1_9.2.1-9ubuntu2_arm64.deb ... Unpacking libatomic1:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../03-libasan5_9.2.1-9ubuntu2_arm64.deb ... Unpacking libasan5:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../04-liblsan0_9.2.1-9ubuntu2_arm64.deb ... Unpacking liblsan0:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../05-libtsan0_9.2.1-9ubuntu2_arm64.deb ... Unpacking libtsan0:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../06-libubsan1_9.2.1-9ubuntu2_arm64.deb ... Unpacking libubsan1:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../07-g++-9_9.2.1-9ubuntu2_arm64.deb ... Unpacking g++-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../08-libstdc++-9-dev_9.2.1-9ubuntu2_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../09-libgcc-9-dev_9.2.1-9ubuntu2_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../10-gcc-9_9.2.1-9ubuntu2_arm64.deb ... Unpacking gcc-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../11-cpp-9_9.2.1-9ubuntu2_arm64.deb ... Unpacking cpp-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../12-libstdc++6_9.2.1-9ubuntu2_arm64.deb ... Unpacking libstdc++6:arm64 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Setting up libstdc++6:arm64 (9.2.1-9ubuntu2) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../libisl21_0.21-2_arm64.deb ... Unpacking libisl21:arm64 (0.21-2) over (0.21-1) ... Preparing to unpack .../base-files_10.2ubuntu7_arm64.deb ... Unpacking base-files (10.2ubuntu7) over (10.2ubuntu6) ... Setting up base-files (10.2ubuntu7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../coreutils_8.30-3ubuntu2_arm64.deb ... Unpacking coreutils (8.30-3ubuntu2) over (8.30-3ubuntu1) ... Setting up coreutils (8.30-3ubuntu2) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.7ubuntu2_arm64.deb ... Unpacking dpkg (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Setting up dpkg (1.19.7ubuntu2) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../grep_3.3-1build1_arm64.deb ... Unpacking grep (3.3-1build1) over (3.3-1) ... Setting up grep (3.3-1build1) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1.1ubuntu4_arm64.deb ... Unpacking login (1:4.5-1.1ubuntu4) over (1:4.5-1.1ubuntu3) ... Setting up login (1:4.5-1.1ubuntu4) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../libperl5.28_5.28.1-6build1_arm64.deb ... Unpacking libperl5.28:arm64 (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../perl_5.28.1-6build1_arm64.deb ... Unpacking perl (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../perl-base_5.28.1-6build1_arm64.deb ... Unpacking perl-base (5.28.1-6build1) over (5.28.1-6) ... Setting up perl-base (5.28.1-6build1) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../perl-modules-5.28_5.28.1-6build1_all.deb ... Unpacking perl-modules-5.28 (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../systemd-sysv_242-7ubuntu3.6_arm64.deb ... Unpacking systemd-sysv (242-7ubuntu3.6) over (241-7ubuntu1) ... Preparing to unpack .../libapparmor1_2.13.3-5ubuntu1_arm64.deb ... Unpacking libapparmor1:arm64 (2.13.3-5ubuntu1) over (2.13.2-9ubuntu7) ... Preparing to unpack .../libidn2-0_2.2.0-2_arm64.deb ... Unpacking libidn2-0:arm64 (2.2.0-2) over (2.2.0-1) ... Setting up libidn2-0:arm64 (2.2.0-2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.17-2_arm64.deb ... Unpacking libp11-kit0:arm64 (0.23.17-2) over (0.23.16.1-2) ... Setting up libp11-kit0:arm64 (0.23.17-2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.14-3_arm64.deb ... Unpacking libtasn1-6:arm64 (4.14-3) over (4.14-2) ... Setting up libtasn1-6:arm64 (4.14-3) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.9-5ubuntu1.1_arm64.deb ... Unpacking libgnutls30:arm64 (3.6.9-5ubuntu1.1) over (3.6.9-4) ... Setting up libgnutls30:arm64 (3.6.9-5ubuntu1.1) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.3-2ubuntu5_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.3-2ubuntu5) over (1.8.3-2ubuntu2) ... Preparing to unpack .../libseccomp2_2.4.3-1ubuntu3.19.10.1_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.3-1ubuntu3.19.10.1) over (2.4.1-0ubuntu0.19.10.3) ... Setting up libseccomp2:arm64 (2.4.3-1ubuntu3.19.10.1) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../systemd_242-7ubuntu3.6_arm64.deb ... Unpacking systemd (242-7ubuntu3.6) over (241-7ubuntu1) ... Preparing to unpack .../libsystemd0_242-7ubuntu3.6_arm64.deb ... Unpacking libsystemd0:arm64 (242-7ubuntu3.6) over (241-7ubuntu1) ... Setting up libsystemd0:arm64 (242-7ubuntu3.6) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../libudev1_242-7ubuntu3.6_arm64.deb ... Unpacking libudev1:arm64 (242-7ubuntu3.6) over (241-7ubuntu1) ... Setting up libudev1:arm64 (242-7ubuntu3.6) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.4ubuntu0.1_arm64.deb ... Unpacking libapt-pkg5.90:arm64 (1.9.4ubuntu0.1) over (1.9.3) ... Setting up libapt-pkg5.90:arm64 (1.9.4ubuntu0.1) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../apt_1.9.4ubuntu0.1_arm64.deb ... Unpacking apt (1.9.4ubuntu0.1) over (1.9.3) ... Setting up apt (1.9.4ubuntu0.1) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.45.3-4ubuntu2.1_arm64.deb ... Unpacking libext2fs2:arm64 (1.45.3-4ubuntu2.1) over (1.45.2-1ubuntu1) ... Setting up libext2fs2:arm64 (1.45.3-4ubuntu2.1) ... (Reading database ... 12730 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.3-4ubuntu2.1_arm64.deb ... Unpacking e2fsprogs (1.45.3-4ubuntu2.1) over (1.45.2-1ubuntu1) ... Selecting previously unselected package logsave. Preparing to unpack .../logsave_1.45.3-4ubuntu2.1_arm64.deb ... Unpacking logsave (1.45.3-4ubuntu2.1) ... Preparing to unpack .../libgcrypt20_1.8.4-5ubuntu2.1_arm64.deb ... Unpacking libgcrypt20:arm64 (1.8.4-5ubuntu2.1) over (1.8.4-5ubuntu1) ... Setting up libgcrypt20:arm64 (1.8.4-5ubuntu2.1) ... (Reading database ... 12733 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1.1ubuntu4_arm64.deb ... Unpacking passwd (1:4.5-1.1ubuntu4) over (1:4.5-1.1ubuntu3) ... Setting up passwd (1:4.5-1.1ubuntu4) ... (Reading database ... 12733 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.3-4ubuntu2.1_arm64.deb ... Unpacking libcom-err2:arm64 (1.45.3-4ubuntu2.1) over (1.45.2-1ubuntu1) ... Preparing to unpack .../01-libss2_1.45.3-4ubuntu2.1_arm64.deb ... Unpacking libss2:arm64 (1.45.3-4ubuntu2.1) over (1.45.2-1ubuntu1) ... Preparing to unpack .../02-libdevmapper1.02.1_2%3a1.02.155-2ubuntu6_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.155-2ubuntu6) over (2:1.02.155-2ubuntu5) ... Preparing to unpack .../03-libsqlite3-0_3.29.0-2ubuntu0.2_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.29.0-2ubuntu0.2) over (3.29.0-1) ... Preparing to unpack .../04-tzdata_2020a-0ubuntu0.19.10_all.deb ... Unpacking tzdata (2020a-0ubuntu0.19.10) over (2019b-2) ... Preparing to unpack .../05-g++_4%3a9.2.1-3.1ubuntu1_arm64.deb ... Unpacking g++ (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../06-gcc_4%3a9.2.1-3.1ubuntu1_arm64.deb ... Unpacking gcc (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../07-cpp_4%3a9.2.1-3.1ubuntu1_arm64.deb ... Unpacking cpp (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../08-dpkg-dev_1.19.7ubuntu2_all.deb ... Unpacking dpkg-dev (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Preparing to unpack .../09-libdpkg-perl_1.19.7ubuntu2_all.deb ... Unpacking libdpkg-perl (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Preparing to unpack .../10-build-essential_12.8ubuntu1_arm64.deb ... Unpacking build-essential (12.8ubuntu1) over (12.6ubuntu2) ... Preparing to unpack .../11-libfakeroot_1.24-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.24-1) over (1.23-1) ... Preparing to unpack .../12-fakeroot_1.24-1_arm64.deb ... Unpacking fakeroot (1.24-1) over (1.23-1) ... Preparing to unpack .../13-libjson-c4_0.13.1+dfsg-4ubuntu0.3_arm64.deb ... Unpacking libjson-c4:arm64 (0.13.1+dfsg-4ubuntu0.3) over (0.13.1+dfsg-4) ... Setting up perl-modules-5.28 (5.28.1-6build1) ... Setting up libip4tc2:arm64 (1.8.3-2ubuntu5) ... Setting up libisl21:arm64 (0.21-2) ... Setting up libapparmor1:arm64 (2.13.3-5ubuntu1) ... Setting up libsqlite3-0:arm64 (3.29.0-2ubuntu0.2) ... Setting up binutils-common:arm64 (2.33-2ubuntu1.2) ... Setting up linux-libc-dev:arm64 (5.3.0-55.49) ... Setting up systemd (242-7ubuntu3.6) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from KVM UUID. Setting up libcom-err2:arm64 (1.45.3-4ubuntu2.1) ... Setting up libgomp1:arm64 (9.2.1-9ubuntu2) ... Setting up libfakeroot:arm64 (1.24-1) ... Setting up tzdata (2020a-0ubuntu0.19.10) ... Current default time zone: 'Etc/UTC' Local time is now: Wed May 27 20:05:54 UTC 2020. Universal Time is now: Wed May 27 20:05:54 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.24-1) ... Setting up libasan5:arm64 (9.2.1-9ubuntu2) ... Setting up libatomic1:arm64 (9.2.1-9ubuntu2) ... Setting up libss2:arm64 (1.45.3-4ubuntu2.1) ... Setting up logsave (1.45.3-4ubuntu2.1) ... Setting up libperl5.28:arm64 (5.28.1-6build1) ... Setting up libubsan1:arm64 (9.2.1-9ubuntu2) ... Setting up libdevmapper1.02.1:arm64 (2:1.02.155-2ubuntu6) ... Setting up cpp-9 (9.2.1-9ubuntu2) ... Setting up libjson-c4:arm64 (0.13.1+dfsg-4ubuntu0.3) ... Setting up libbinutils:arm64 (2.33-2ubuntu1.2) ... Setting up libc-dev-bin (2.30-0ubuntu2) ... Setting up libcc1-0:arm64 (9.2.1-9ubuntu2) ... Setting up liblsan0:arm64 (9.2.1-9ubuntu2) ... Setting up libitm1:arm64 (9.2.1-9ubuntu2) ... Setting up libtsan0:arm64 (9.2.1-9ubuntu2) ... Setting up systemd-sysv (242-7ubuntu3.6) ... Setting up binutils-aarch64-linux-gnu (2.33-2ubuntu1.2) ... Setting up e2fsprogs (1.45.3-4ubuntu2.1) ... Installing new version of config file /etc/cron.d/e2scrub_all ... Installing new version of config file /etc/e2scrub.conf ... Setting up binutils (2.33-2ubuntu1.2) ... Setting up libgcc-9-dev:arm64 (9.2.1-9ubuntu2) ... Setting up perl (5.28.1-6build1) ... Setting up libdpkg-perl (1.19.7ubuntu2) ... Setting up cpp (4:9.2.1-3.1ubuntu1) ... Setting up libc6-dev:arm64 (2.30-0ubuntu2) ... Setting up gcc-9 (9.2.1-9ubuntu2) ... Setting up libstdc++-9-dev:arm64 (9.2.1-9ubuntu2) ... Setting up gcc (4:9.2.1-3.1ubuntu1) ... Setting up dpkg-dev (1.19.7ubuntu2) ... Setting up g++-9 (9.2.1-9ubuntu2) ... Setting up g++ (4:9.2.1-3.1ubuntu1) ... Setting up build-essential (12.8ubuntu1) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-19365683 arm64 eoan -c chroot:build-PACKAGEBUILD-19365683 --arch=arm64 --dist=eoan --nolog openssl_1.1.1c-1ubuntu4.1.dsc Initiating build PACKAGEBUILD-19365683 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-177-generic #207-Ubuntu SMP Mon Mar 16 01:17:51 UTC 2020 aarch64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-015.buildd +==============================================================================+ | openssl 1.1.1c-1ubuntu4.1 (arm64) 27 May 2020 20:05 | +==============================================================================+ Package: openssl Version: 1.1.1c-1ubuntu4.1 Source Version: 1.1.1c-1ubuntu4.1 Distribution: eoan Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/openssl-KZTQCo/openssl-1.1.1c' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-KZTQCo' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-19365683/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openssl_1.1.1c-1ubuntu4.1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-62sC2N/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-62sC2N/apt_archive ./ InRelease Get:2 copy:/<>/resolver-62sC2N/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-62sC2N/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-62sC2N/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-62sC2N/apt_archive ./ Packages [523 B] Fetched 2856 B in 0s (90.2 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libidn11 Use 'apt autoremove' to remove it. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-62sC2N/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12738 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 11), m4, bc, dpkg-dev (>= 1.15.7) Filtered Build-Depends: debhelper (>= 11), m4, bc, dpkg-dev (>= 1.15.7) dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<>/resolver-ogAEjj/apt_archive/sbuild-build-depends-openssl-dummy.deb'. Ign:1 copy:/<>/resolver-ogAEjj/apt_archive ./ InRelease Get:2 copy:/<>/resolver-ogAEjj/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-ogAEjj/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-ogAEjj/apt_archive ./ Sources [227 B] Get:5 copy:/<>/resolver-ogAEjj/apt_archive ./ Packages [546 B] Fetched 2892 B in 0s (72.5 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install openssl build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libidn11 Use 'apt autoremove' to remove it. The following additional packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-openssl-dummy 0 upgraded, 35 newly installed, 0 to remove and 0 not upgraded. Need to get 16.6 MB of archives. After this operation, 65.3 MB of additional disk space will be used. Get:1 copy:/<>/resolver-ogAEjj/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [876 B] Get:2 http://ftpmaster.internal/ubuntu eoan/main arm64 libbsd0 arm64 0.10.0-1 [43.7 kB] Get:3 http://ftpmaster.internal/ubuntu eoan/main arm64 bsdmainutils arm64 11.1.2ubuntu2 [175 kB] Get:4 http://ftpmaster.internal/ubuntu eoan/main arm64 libuchardet0 arm64 0.0.6-3 [65.0 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main arm64 groff-base arm64 1.22.4-3 [813 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main arm64 libpipeline1 arm64 1.5.1-2 [24.4 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main arm64 man-db arm64 2.8.7-3 [1096 kB] Get:8 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libmagic-mgc arm64 1:5.37-5ubuntu0.1 [210 kB] Get:9 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libmagic1 arm64 1:5.37-5ubuntu0.1 [70.9 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-security/main arm64 file arm64 1:5.37-5ubuntu0.1 [23.2 kB] Get:11 http://ftpmaster.internal/ubuntu eoan/main arm64 libelf1 arm64 0.176-1.1 [43.6 kB] Get:12 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libglib2.0-0 arm64 2.62.4-1~ubuntu19.10.2 [1180 kB] Get:13 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libicu63 arm64 63.2-2ubuntu0.1 [8139 kB] Get:14 http://ftpmaster.internal/ubuntu eoan-security/main arm64 libxml2 arm64 2.9.4+dfsg1-7ubuntu3.1 [578 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main arm64 gettext-base arm64 0.19.8.1-9 [48.0 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main arm64 libsigsegv2 arm64 2.12-2 [13.3 kB] Get:17 http://ftpmaster.internal/ubuntu eoan/main arm64 m4 arm64 1.4.18-2 [194 kB] Get:18 http://ftpmaster.internal/ubuntu eoan/main arm64 autoconf all 2.69-11ubuntu1 [321 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main arm64 autotools-dev all 20180224.1 [39.6 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main arm64 automake all 1:1.16.1-4ubuntu3 [522 kB] Get:21 http://ftpmaster.internal/ubuntu eoan/main arm64 autopoint all 0.19.8.1-9 [412 kB] Get:22 http://ftpmaster.internal/ubuntu eoan/main arm64 bc arm64 1.07.1-2build1 [84.1 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main arm64 libtool all 2.4.6-11 [194 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main arm64 dh-autoreconf all 19 [16.1 kB] Get:25 http://ftpmaster.internal/ubuntu eoan/main arm64 libarchive-zip-perl all 1.65-1 [83.6 kB] Get:26 http://ftpmaster.internal/ubuntu eoan/main arm64 libsub-override-perl all 0.09-2 [9532 B] Get:27 http://ftpmaster.internal/ubuntu eoan/main arm64 libfile-stripnondeterminism-perl all 1.6.0-1 [16.2 kB] Get:28 http://ftpmaster.internal/ubuntu eoan/main arm64 dh-strip-nondeterminism all 1.6.0-1 [5208 B] Get:29 http://ftpmaster.internal/ubuntu eoan/main arm64 dwz arm64 0.13-1 [73.4 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main arm64 libdebhelper-perl all 12.6.1ubuntu2 [52.2 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main arm64 libcroco3 arm64 0.6.13-1 [77.1 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main arm64 gettext arm64 0.19.8.1-9 [853 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main arm64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main arm64 po-debconf all 1.0.21 [233 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/main arm64 debhelper all 12.6.1ubuntu2 [872 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 16.6 MB in 1s (28.1 MB/s) Selecting previously unselected package libbsd0:arm64. (Reading database ... 12738 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_arm64.deb ... Unpacking libbsd0:arm64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu2_arm64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../02-libuchardet0_0.0.6-3_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_arm64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../04-libpipeline1_1.5.1-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.7-3_arm64.deb ... Unpacking man-db (2.8.7-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.37-5ubuntu0.1_arm64.deb ... Unpacking libmagic-mgc (1:5.37-5ubuntu0.1) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../07-libmagic1_1%3a5.37-5ubuntu0.1_arm64.deb ... Unpacking libmagic1:arm64 (1:5.37-5ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.37-5ubuntu0.1_arm64.deb ... Unpacking file (1:5.37-5ubuntu0.1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../09-libelf1_0.176-1.1_arm64.deb ... Unpacking libelf1:arm64 (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../10-libglib2.0-0_2.62.4-1~ubuntu19.10.2_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.62.4-1~ubuntu19.10.2) ... Selecting previously unselected package libicu63:arm64. Preparing to unpack .../11-libicu63_63.2-2ubuntu0.1_arm64.deb ... Unpacking libicu63:arm64 (63.2-2ubuntu0.1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../12-libxml2_2.9.4+dfsg1-7ubuntu3.1_arm64.deb ... Unpacking libxml2:arm64 (2.9.4+dfsg1-7ubuntu3.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.19.8.1-9_arm64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../14-libsigsegv2_2.12-2_arm64.deb ... Unpacking libsigsegv2:arm64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.18-2_arm64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package bc. Preparing to unpack .../20-bc_1.07.1-2build1_arm64.deb ... Unpacking bc (1.07.1-2build1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.65-1_all.deb ... Unpacking libarchive-zip-perl (1.65-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../24-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.6.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../26-dh-strip-nondeterminism_1.6.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.13-1_arm64.deb ... Unpacking dwz (0.13-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../28-libdebhelper-perl_12.6.1ubuntu2_all.deb ... Unpacking libdebhelper-perl (12.6.1ubuntu2) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../29-libcroco3_0.6.13-1_arm64.deb ... Unpacking libcroco3:arm64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.19.8.1-9_arm64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_12.6.1ubuntu2_all.deb ... Unpacking debhelper (12.6.1ubuntu2) ... Selecting previously unselected package sbuild-build-depends-openssl-dummy. Preparing to unpack .../34-sbuild-build-depends-openssl-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ... Setting up libpipeline1:arm64 (1.5.1-2) ... Setting up libmagic-mgc (1:5.37-5ubuntu0.1) ... Setting up libarchive-zip-perl (1.65-1) ... Setting up libglib2.0-0:arm64 (2.62.4-1~ubuntu19.10.2) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.6.1ubuntu2) ... Setting up libmagic1:arm64 (1:5.37-5ubuntu0.1) ... Setting up bc (1.07.1-2build1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up file (1:5.37-5ubuntu0.1) ... Setting up libicu63:arm64 (63.2-2ubuntu0.1) ... Setting up autotools-dev (20180224.1) ... Setting up libsigsegv2:arm64 (2.12-2) ... Setting up autopoint (0.19.8.1-9) ... Setting up libuchardet0:arm64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libbsd0:arm64 (0.10.0-1) ... Setting up libelf1:arm64 (0.176-1.1) ... Setting up libxml2:arm64 (2.9.4+dfsg1-7ubuntu3.1) ... Setting up libfile-stripnondeterminism-perl (1.6.0-1) ... Setting up libtool (2.4.6-11) ... Setting up m4 (1.4.18-2) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:arm64 (0.6.13-1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up dwz (0.13-1) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-9) ... Setting up man-db (2.8.7-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up dh-strip-nondeterminism (1.6.0-1) ... Setting up debhelper (12.6.1ubuntu2) ... Setting up dh-autoreconf (19) ... Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-177-generic arm64 (aarch64) Toolchain package versions: binutils_2.33-2ubuntu1.2 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-9ubuntu2 gcc-9_9.2.1-9ubuntu2 libc6-dev_2.30-0ubuntu2 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 linux-libc-dev_5.3.0-55.49 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.4ubuntu0.1 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.2ubuntu7 base-passwd_3.5.46 bash_5.0-4ubuntu1 bc_1.07.1-2build1 binutils_2.33-2ubuntu1.2 binutils-aarch64-linux-gnu_2.33-2ubuntu1.2 binutils-common_2.33-2ubuntu1.2 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu2 build-essential_12.8ubuntu1 bzip2_1.0.6-9.2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-9ubuntu2 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.6.1ubuntu2 debianutils_4.8.6.3 dh-autoreconf_19 dh-strip-nondeterminism_1.6.0-1 diffutils_1:3.7-3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-1 e2fsprogs_1.45.3-4ubuntu2.1 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu2 file_1:5.37-5ubuntu0.1 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-9ubuntu2 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-9ubuntu2 gcc-9-base_9.2.1-9ubuntu2 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.22 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapparmor1_2.13.3-5ubuntu1 libapt-pkg5.90_1.9.4ubuntu0.1 libarchive-zip-perl_1.65-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-9ubuntu2 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-9ubuntu2 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2ubuntu1 libaudit1_1:2.8.5-2ubuntu1 libbinutils_2.33-2ubuntu1.2 libblkid1_2.34-0.1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.6-9.2 libc-bin_2.30-0ubuntu2 libc-dev-bin_2.30-0ubuntu2 libc6_2.30-0ubuntu2 libc6-dev_2.30-0ubuntu2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_9.2.1-9ubuntu2 libcom-err2_1.45.3-4ubuntu2.1 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.0-3ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.249ubuntu1 libdebhelper-perl_12.6.1ubuntu2 libdevmapper1.02.1_2:1.02.155-2ubuntu6 libdpkg-perl_1.19.7ubuntu2 libelf1_0.176-1.1 libext2fs2_1.45.3-4ubuntu2.1 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.6.0-1 libgcc-9-dev_9.2.1-9ubuntu2 libgcc1_1:9.2.1-9ubuntu2 libgcrypt20_1.8.4-5ubuntu2.1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.4-1~ubuntu19.10.2 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.9-5ubuntu1.1 libgomp1_9.2.1-9ubuntu2 libgpg-error0_1.36-7 libhogweed4_3.4.1-1 libicu63_63.2-2ubuntu0.1 libidn11_1.33-2.2ubuntu2 libidn2-0_2.2.0-2 libip4tc2_1.8.3-2ubuntu5 libisl21_0.21-2 libitm1_9.2.1-9ubuntu2 libjson-c4_0.13.1+dfsg-4ubuntu0.3 libkmod2_26-1ubuntu1 liblockfile-bin_1.15-1 liblockfile1_1.15-1 liblsan0_9.2.1-9ubuntu2 liblz4-1_1.9.1-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5ubuntu0.1 libmagic1_1:5.37-5ubuntu0.1 libmount1_2.34-0.1ubuntu2 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses6_6.1+20190803-1ubuntu1 libncursesw6_6.1+20190803-1ubuntu1 libnettle6_3.4.1-1 libnpth0_1.6-1 libp11-kit0_0.23.17-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libpcre2-8-0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu3 libreadline8_8.0-3 libseccomp2_2.4.3-1ubuntu3.19.10.1 libselinux1_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu2 libsqlite3-0_3.29.0-2ubuntu0.2 libss2_1.45.3-4ubuntu2.1 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 libsub-override-perl_0.09-2 libsystemd0_242-7ubuntu3.6 libtasn1-6_4.14-3 libtinfo6_6.1+20190803-1ubuntu1 libtool_2.4.6-11 libtsan0_9.2.1-9ubuntu2 libubsan1_9.2.1-9ubuntu2 libuchardet0_0.0.6-3 libudev1_242-7ubuntu3.6 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu3.1 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.0-55.49 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2.1 lsb-base_11.0.1ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.7-3 mawk_1.3.3-17ubuntu3 mount_2.34-0.1ubuntu2 ncurses-base_6.1+20190803-1ubuntu1 ncurses-bin_6.1+20190803-1ubuntu1 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 perl_5.28.1-6build1 perl-base_5.28.1-6build1 perl-modules-5.28_5.28.1-6build1 pinentry-curses_1.1.0-3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 readline-common_8.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 systemd_242-7ubuntu3.6 systemd-sysv_242-7ubuntu3.6 sysvinit-utils_2.95-5ubuntu2 tar_1.30+dfsg-6 tzdata_2020a-0ubuntu0.19.10 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed May 27 19:56:19 2020 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.1c-1ubuntu4.1.dsc dpkg-source: info: extracting openssl in openssl-1.1.1c dpkg-source: info: unpacking openssl_1.1.1c.orig.tar.gz dpkg-source: info: unpacking openssl_1.1.1c-1ubuntu4.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 69f6b3ceaba493e70e1296880ea6c93e40714f0f.patch dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying 0001-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch dpkg-source: info: applying 0002-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch dpkg-source: info: applying 0003-s390x-assembly-pack-perlasm-support.patch dpkg-source: info: applying 0004-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch dpkg-source: info: applying 0005-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch dpkg-source: info: applying 0006-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch dpkg-source: info: applying 0007-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch dpkg-source: info: applying 0008-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch dpkg-source: info: applying 0009-s390x-assembly-pack-allow-alignment-hints-for-vector.patch dpkg-source: info: applying 0010-s390x-assembly-pack-update-perlasm-module.patch dpkg-source: info: applying 0011-s390x-assembly-pack-remove-chacha20-dependency-on-no.patch dpkg-source: info: applying 0012-s390x-assembly-pack-remove-poly1305-dependency-on-no.patch dpkg-source: info: applying 0013-fix-strict-warnings-build.patch dpkg-source: info: applying 0014-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch dpkg-source: info: applying 0015-Following-the-license-change-modify-the-boilerplates.patch dpkg-source: info: applying 0016-Place-return-values-after-examples-in-doc.patch dpkg-source: info: applying 0017-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch dpkg-source: info: applying 0018-s390x-assembly-pack-fix-restoring-of-SIGILL-action.patch dpkg-source: info: applying CVE-2019-1547.patch dpkg-source: info: applying CVE-2019-1549.patch dpkg-source: info: applying CVE-2019-1551.patch dpkg-source: info: applying CVE-2019-1563.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-19365683 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-19365683 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-19365683 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1c-1ubuntu4.1 dpkg-buildpackage: info: source distribution eoan-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --without autoreconf debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --without autoreconf dh_update_autotools_config -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/aarch64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-arm64-$opt; \ perl configdata.pm -d; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/aarch64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-arm64 ;perl configdata.pm -d Configuring OpenSSL version 1.1.1c (0x1010103fL) for debian-arm64 Using os-specific seed configuration Creating configdata.pm Creating Makefile ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/aarch64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-arm64 Perl information: /usr/bin/perl 5.28.1 for aarch64-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 buildtest-c\+\+ camellia capieng cast chacha cmac cms comp ct deprecated des dgram dh dsa dtls ec ec2m ecdh ecdsa engine err filenames gost hw(-.+)? makedepend md4 multiblock nextprotoneg pinshared ocb ocsp pic poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt seed siphash sm2 sm3 sm4 sock srp srtp sse2 ssl static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: asan [default] OPENSSL_NO_ASAN crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG dynamic-engine [cascade] ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER fuzz-afl [default] OPENSSL_NO_FUZZ_AFL heartbeats [default] OPENSSL_NO_HEARTBEATS idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP shared [option] ssl-trace [default] OPENSSL_NO_SSL_TRACE ubsan [default] OPENSSL_NO_UBSAN weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "r", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", aes_asm_src => "aes_core.c aes_cbc.c aesv8-armx.S vpaes-armv8.S", aes_obj => "aes_core.o aes_cbc.o aesv8-armx.o vpaes-armv8.o", apps_aux_src => "", apps_init_src => "", apps_obj => "", bf_asm_src => "bf_enc.c", bf_obj => "bf_enc.o", bn_asm_src => "bn_asm.c armv8-mont.S", bn_obj => "bn_asm.o armv8-mont.o", bn_ops => "SIXTY_FOUR_BIT_LONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cast_asm_src => "c_enc.c", cast_obj => "c_enc.o", cflags => "-pthread -Wa,--noexecstack -Wall", chacha_asm_src => "chacha-armv8.S", chacha_obj => "chacha-armv8.o", cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c", cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o", cppflags => "", cpuid_asm_src => "armcap.c arm64cpuid.S", cpuid_obj => "armcap.o arm64cpuid.o", cxxflags => "-std=c++11 -pthread", defines => [ ], des_asm_src => "des_enc.c fcrypt_b.c", des_obj => "des_enc.o fcrypt_b.o", disable => [ ], dso_extension => ".so", dso_scheme => "dlfcn", ec_asm_src => "ecp_nistz256.c ecp_nistz256-armv8.S", ec_obj => "ecp_nistz256.o ecp_nistz256-armv8.o", enable => [ "afalgeng" ], ex_libs => "-ldl -pthread", exe_extension => "", includes => [ ], keccak1600_asm_src => "keccak1600-armv8.S", keccak1600_obj => "keccak1600-armv8.o", lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE", lib_defines => [ ], md5_asm_src => "", md5_obj => "", modes_asm_src => "ghashv8-armx.S", modes_obj => "ghashv8-armx.o", module_cflags => "-fPIC", module_cxxflags => "", module_ldflags => "-Wl,-znodelete -shared", padlock_asm_src => "", padlock_obj => "", perlasm_scheme => "linux64", poly1305_asm_src => "poly1305-armv8.S", poly1305_obj => "poly1305-armv8.o", rc4_asm_src => "rc4_enc.c rc4_skey.c", rc4_obj => "rc4_enc.o rc4_skey.o", rc5_asm_src => "rc5_enc.c", rc5_obj => "rc5_enc.o", rmd160_asm_src => "", rmd160_obj => "", sha1_asm_src => "sha1-armv8.S sha256-armv8.S sha512-armv8.S", sha1_obj => "sha1-armv8.o sha256-armv8.o sha512-armv8.o", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => ".so", shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", uplink_aux_src => "", uplink_obj => "", wp_asm_src => "wp_block.c", wp_obj => "wp_block.o", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = r CC = gcc CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/env perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl ../Configurations/common.tmpl # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/aarch64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-arm64 ;perl configdata.pm -d Configuring OpenSSL version 1.1.1c (0x1010103fL) for debian-arm64 Using os-specific seed configuration Creating configdata.pm Creating Makefile ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/aarch64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-arm64 Perl information: /usr/bin/perl 5.28.1 for aarch64-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 buildtest-c\+\+ camellia capieng cast chacha cmac cms comp ct deprecated des dgram dh dsa dtls dynamic-engine ec ec2m ecdh ecdsa engine err filenames gost hw(-.+)? makedepend md4 multiblock nextprotoneg pinshared ocb ocsp pic poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt seed shared siphash sm2 sm3 sm4 sock srp srtp sse2 ssl static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: asan [default] OPENSSL_NO_ASAN crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER fuzz-afl [default] OPENSSL_NO_FUZZ_AFL heartbeats [default] OPENSSL_NO_HEARTBEATS idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP ssl-trace [default] OPENSSL_NO_SSL_TRACE ubsan [default] OPENSSL_NO_UBSAN weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "r", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", aes_asm_src => "aes_core.c aes_cbc.c aesv8-armx.S vpaes-armv8.S", aes_obj => "aes_core.o aes_cbc.o aesv8-armx.o vpaes-armv8.o", apps_aux_src => "", apps_init_src => "", apps_obj => "", bf_asm_src => "bf_enc.c", bf_obj => "bf_enc.o", bn_asm_src => "bn_asm.c armv8-mont.S", bn_obj => "bn_asm.o armv8-mont.o", bn_ops => "SIXTY_FOUR_BIT_LONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cast_asm_src => "c_enc.c", cast_obj => "c_enc.o", cflags => "-pthread -Wa,--noexecstack -Wall", chacha_asm_src => "chacha-armv8.S", chacha_obj => "chacha-armv8.o", cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c", cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o", cppflags => "", cpuid_asm_src => "armcap.c arm64cpuid.S", cpuid_obj => "armcap.o arm64cpuid.o", cxxflags => "-std=c++11 -pthread", defines => [ ], des_asm_src => "des_enc.c fcrypt_b.c", des_obj => "des_enc.o fcrypt_b.o", disable => [ ], dso_extension => ".so", dso_scheme => "dlfcn", ec_asm_src => "ecp_nistz256.c ecp_nistz256-armv8.S", ec_obj => "ecp_nistz256.o ecp_nistz256-armv8.o", enable => [ "afalgeng" ], ex_libs => "-ldl -pthread", exe_extension => "", includes => [ ], keccak1600_asm_src => "keccak1600-armv8.S", keccak1600_obj => "keccak1600-armv8.o", lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE", lib_defines => [ ], md5_asm_src => "", md5_obj => "", modes_asm_src => "ghashv8-armx.S", modes_obj => "ghashv8-armx.o", module_cflags => "-fPIC", module_cxxflags => "", module_ldflags => "-Wl,-znodelete -shared", padlock_asm_src => "", padlock_obj => "", perlasm_scheme => "linux64", poly1305_asm_src => "poly1305-armv8.S", poly1305_obj => "poly1305-armv8.o", rc4_asm_src => "rc4_enc.c rc4_skey.c", rc4_obj => "rc4_enc.o rc4_skey.o", rc5_asm_src => "rc5_enc.c", rc5_obj => "rc5_enc.o", rmd160_asm_src => "", rmd160_obj => "", sha1_asm_src => "sha1-armv8.S sha256-armv8.S sha512-armv8.S", sha1_obj => "sha1-armv8.o sha256-armv8.o sha512-armv8.o", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => ".so", shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", uplink_aux_src => "", uplink_obj => "", wp_asm_src => "wp_block.c", wp_obj => "wp_block.o", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = r CC = gcc CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl ../Configurations/common.tmpl make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/bf_prefix.d.tmp -MT apps/bf_prefix.o -c -o apps/bf_prefix.o ../apps/bf_prefix.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o ../crypto/aes/aes_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o ../crypto/aes/aes_core.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.S CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/aria.d.tmp -MT crypto/aria/aria.o -c -o crypto/aria/aria.o ../crypto/aria/aria.c CC="gcc" /usr/bin/perl ../crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o ../crypto/armcap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv8-mont.pl linux64 crypto/bn/armv8-mont.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o ../crypto/bn/bn_asm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv8.pl linux64 crypto/chacha/chacha-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_ssl.d.tmp -MT crypto/conf/conf_ssl.o -c -o crypto/conf/conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ctype.d.tmp -MT crypto/ctype.o -c -o crypto/ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-arm64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc7919.d.tmp -MT crypto/dh/dh_rfc7919.o -c -o crypto/dh/dh_rfc7919.o ../crypto/dh/dh_rfc7919.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/f_impl.d.tmp -MT crypto/ec/curve448/arch_32/f_impl.o -c -o crypto/ec/curve448/arch_32/f_impl.o ../crypto/ec/curve448/arch_32/f_impl.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448.d.tmp -MT crypto/ec/curve448/curve448.o -c -o crypto/ec/curve448/curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448_tables.d.tmp -MT crypto/ec/curve448/curve448_tables.o -c -o crypto/ec/curve448/curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/eddsa.d.tmp -MT crypto/ec/curve448/eddsa.o -c -o crypto/ec/curve448/eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/f_generic.d.tmp -MT crypto/ec/curve448/f_generic.o -c -o crypto/ec/curve448/f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/scalar.d.tmp -MT crypto/ec/curve448/scalar.o -c -o crypto/ec/curve448/scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv8.pl linux64 crypto/ec/ecp_nistz256-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aria.d.tmp -MT crypto/evp/e_aria.o -c -o crypto/evp/e_aria.o ../crypto/evp/e_aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_sm4.d.tmp -MT crypto/evp/e_sm4.o -c -o crypto/evp/e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha3.d.tmp -MT crypto/evp/m_sha3.o -c -o crypto/evp/m_sha3.o ../crypto/evp/m_sha3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pbe_scrypt.d.tmp -MT crypto/evp/pbe_scrypt.o -c -o crypto/evp/pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/getenv.d.tmp -MT crypto/getenv.o -c -o crypto/getenv.o ../crypto/getenv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/scrypt.d.tmp -MT crypto/kdf/scrypt.o -c -o crypto/kdf/scrypt.o ../crypto/kdf/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl linux64 crypto/modes/ghashv8-armx.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv8.pl linux64 crypto/poly1305/poly1305-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_ameth.d.tmp -MT crypto/poly1305/poly1305_ameth.o -c -o crypto/poly1305/poly1305_ameth.o ../crypto/poly1305/poly1305_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_pmeth.d.tmp -MT crypto/poly1305/poly1305_pmeth.o -c -o crypto/poly1305/poly1305_pmeth.o ../crypto/poly1305/poly1305_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_ctr.d.tmp -MT crypto/rand/drbg_ctr.o -c -o crypto/rand/drbg_ctr.o ../crypto/rand/drbg_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_lib.d.tmp -MT crypto/rand/drbg_lib.o -c -o crypto/rand/drbg_lib.o ../crypto/rand/drbg_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_mp.d.tmp -MT crypto/rsa/rsa_mp.o -c -o crypto/rsa/rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv8.pl linux64 crypto/sha/keccak1600-armv8.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv8.pl linux64 crypto/sha/sha1-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv8.pl linux64 crypto/sha/sha256-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv8.pl linux64 crypto/sha/sha512-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash.d.tmp -MT crypto/siphash/siphash.o -c -o crypto/siphash/siphash.o ../crypto/siphash/siphash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_ameth.d.tmp -MT crypto/siphash/siphash_ameth.o -c -o crypto/siphash/siphash_ameth.o ../crypto/siphash/siphash_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_pmeth.d.tmp -MT crypto/siphash/siphash_pmeth.o -c -o crypto/siphash/siphash_pmeth.o ../crypto/siphash/siphash_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_crypt.d.tmp -MT crypto/sm2/sm2_crypt.o -c -o crypto/sm2/sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_err.d.tmp -MT crypto/sm2/sm2_err.o -c -o crypto/sm2/sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_pmeth.d.tmp -MT crypto/sm2/sm2_pmeth.o -c -o crypto/sm2/sm2_pmeth.o ../crypto/sm2/sm2_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_sign.d.tmp -MT crypto/sm2/sm2_sign.o -c -o crypto/sm2/sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/m_sm3.d.tmp -MT crypto/sm3/m_sm3.o -c -o crypto/sm3/m_sm3.o ../crypto/sm3/m_sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/sm3.d.tmp -MT crypto/sm3/sm3.o -c -o crypto/sm3/sm3.o ../crypto/sm3/sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/sm4.d.tmp -MT crypto/sm4/sm4.o -c -o crypto/sm4/sm4.o ../crypto/sm4/sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/loader_file.d.tmp -MT crypto/store/loader_file.o -c -o crypto/store/loader_file.o ../crypto/store/loader_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_err.d.tmp -MT crypto/store/store_err.o -c -o crypto/store/store_err.o ../crypto/store/store_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_init.d.tmp -MT crypto/store/store_init.o -c -o crypto/store/store_init.o ../crypto/store/store_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_lib.d.tmp -MT crypto/store/store_lib.o -c -o crypto/store/store_lib.o ../crypto/store/store_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_register.d.tmp -MT crypto/store/store_register.o -c -o crypto/store/store_register.o ../crypto/store/store_register.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_strings.d.tmp -MT crypto/store/store_strings.o -c -o crypto/store/store_strings.o ../crypto/store/store_strings.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_null.d.tmp -MT crypto/ui/ui_null.o -c -o crypto/ui/ui_null.o ../crypto/ui/ui_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_meth.d.tmp -MT crypto/x509/x509_meth.o -c -o crypto/x509/x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o ../crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_afalg.d.tmp -MT engines/e_afalg.o -c -o engines/e_afalg.o ../engines/e_afalg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ../ssl/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o ../test/testutil/cb.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o ../test/testutil/driver.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o ../test/testutil/format_output.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o ../test/testutil/init.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o ../test/testutil/main.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o ../test/testutil/output_helpers.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o ../test/testutil/stanza.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o ../test/testutil/tap_bio.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o ../test/testutil/tests.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test.d.tmp -MT test/asn1_decode_test.o -c -o test/asn1_decode_test.o ../test/asn1_decode_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test.d.tmp -MT test/asn1_encode_test.o -c -o test/asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test.d.tmp -MT test/asn1_internal_test.o -c -o test/asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test.d.tmp -MT test/asn1_string_table_test.o -c -o test/asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test.d.tmp -MT test/asn1_time_test.o -c -o test/asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test.d.tmp -MT test/bio_callback_test.o -c -o test/bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test.d.tmp -MT test/bio_memleak_test.o -c -o test/bio_memleak_test.o ../test/bio_memleak_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rand_drbg > test/buildtest_rand_drbg.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test.d.tmp -MT test/chacha_internal_test.o -c -o test/chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test.d.tmp -MT test/cipher_overhead_test.o -c -o test/cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test.d.tmp -MT test/cipherbytes_test.o -c -o test/cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test.d.tmp -MT test/ciphername_test.o -c -o test/ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest.d.tmp -MT test/cmsapitest.o -c -o test/cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test.d.tmp -MT test/conf_include_test.o -c -o test/conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test.d.tmp -MT test/ctype_internal_test.o -c -o test/ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Icrypto/ec/curve448 -I.. -I../include -I../crypto/ec/curve448 -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test.d.tmp -MT test/curve448_internal_test.o -c -o test/curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_data.d.tmp -MT test/drbg_cavs_data.o -c -o test/drbg_cavs_data.o ../test/drbg_cavs_data.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_test.d.tmp -MT test/drbg_cavs_test.o -c -o test/drbg_cavs_test.o ../test/drbg_cavs_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest.d.tmp -MT test/drbgtest.o -c -o test/drbgtest.o ../test/drbgtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test.d.tmp -MT test/dtls_mtu_test.o -c -o test/dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Icrypto/include -I../include -I../crypto/ec -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test.d.tmp -MT test/ec_internal_test.o -c -o test/ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest.d.tmp -MT test/ecstresstest.o -c -o test/ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest.d.tmp -MT test/errtest.o -c -o test/errtest.o ../test/errtest.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest.d.tmp -MT test/fatalerrtest.o -c -o test/fatalerrtest.o ../test/fatalerrtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -Iinclude -I. -I../include -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gosttest.d.tmp -MT test/gosttest.o -c -o test/gosttest.o ../test/gosttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test.d.tmp -MT test/lhash_test.o -c -o test/lhash_test.o ../test/lhash_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test.d.tmp -MT test/modes_internal_test.o -c -o test/modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest.d.tmp -MT test/ocspapitest.o -c -o test/ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest.d.tmp -MT test/pemtest.o -c -o test/pemtest.o ../test/pemtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test.d.tmp -MT test/pkey_meth_test.o -c -o test/pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test.d.tmp -MT test/poly1305_internal_test.o -c -o test/poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest.o -c -o test/rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest.d.tmp -MT test/recordlentest.o -c -o test/recordlentest.o ../test/recordlentest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex.d.tmp -MT test/rsa_complex.o -c -o test/rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test.d.tmp -MT test/rsa_mp_test.o -c -o test/rsa_mp_test.o ../test/rsa_mp_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test.d.tmp -MT test/servername_test.o -c -o test/servername_test.o ../test/servername_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test.d.tmp -MT test/siphash_internal_test.o -c -o test/siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test.d.tmp -MT test/sm2_internal_test.o -c -o test/sm2_internal_test.o ../test/sm2_internal_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test.d.tmp -MT test/sm4_internal_test.o -c -o test/sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest.d.tmp -MT test/sslbuffertest.o -c -o test/sslbuffertest.o ../test/sslbuffertest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test.d.tmp -MT test/stack_test.o -c -o test/stack_test.o ../test/stack_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest.d.tmp -MT test/sysdefaulttest.o -c -o test/sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test.d.tmp -MT test/test_test.o -c -o test/test_test.o ../test/test_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test.d.tmp -MT test/time_offset_test.o -c -o test/time_offset_test.o ../test/time_offset_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest.d.tmp -MT test/tls13ccstest.o -c -o test/tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest.d.tmp -MT test/tls13encryptiontest.o -c -o test/tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps -I.. -I../include -I../apps -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../test/uitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions.d.tmp -MT test/versions.o -c -o test/versions.o ../test/versions.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o ../test/wpackettest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test.o -c -o test/x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test.d.tmp -MT test/x509_time_test.o -c -o test/x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x tools/c_rehash ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S chmod a+x apps/tsget.pl gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/arm64cpuid.o crypto/arm64cpuid.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv8-mont.o crypto/bn/armv8-mont.S chmod a+x util/shlib_wrap.sh gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv8.o crypto/chacha/chacha-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-armv8.o crypto/sha/keccak1600-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-armv8.o crypto/sha/sha1-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-armv8.o crypto/sha/sha256-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-armv8.o crypto/sha/sha512-armv8.S ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o ar: creating test/libtestutil.a gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c ranlib test/libtestutil.a || echo Never mind. ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o ../apps/storeutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand_drbg.d.tmp -MT test/buildtest_rand_drbg.o -c -o test/buildtest_rand_drbg.o test/buildtest_rand_drbg.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_store.d.tmp -MT test/buildtest_store.o -c -o test/buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex test/rsa_complex.o \ -ldl -pthread ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o engines/e_afalg.o engines/e_capi.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f apps/openssl rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest test/afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test test/asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_time_test rm -f test/asynciotest rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest test/bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test test/bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest test/bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest test/bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_asn1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1 test/buildtest_asn1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_asn1t ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bio ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn test/buildtest_bn.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cms ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ct ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ct test/buildtest_ct.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_des rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des test/buildtest_des.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_engine rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md4 rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ocsp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs12 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs7 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand_drbg ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_safestack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ui ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509 rm -f test/buildtest_c_x509_vfy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test test/cipher_overhead_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test test/ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest test/cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test test/conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test test/constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest test/crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test test/ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test test/d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest test/destest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest test/dhtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbg_cavs_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest test/dsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test test/ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest test/ecdsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest rm -f test/ectest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test test/evp_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest test/exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest test/gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gosttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gosttest test/gosttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/hmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ideatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/md2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/md2test test/md2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/mdc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest test/pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test test/poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test test/rc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc4test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test test/rc4test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc5test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test test/servername_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test test/siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test test/sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssltest_old ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssltest_old test/ssltest_old.o \ -lssl -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest test/sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest test/threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/uitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest test/uitest.o \ apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest test/v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test test/x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/bf_prefix.d.tmp -MT apps/bf_prefix.o -c -o apps/bf_prefix.o ../apps/bf_prefix.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o ../crypto/aes/aes_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o ../crypto/aes/aes_core.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.S CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/aria.d.tmp -MT crypto/aria/aria.o -c -o crypto/aria/aria.o ../crypto/aria/aria.c CC="gcc" /usr/bin/perl ../crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o ../crypto/armcap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv8-mont.pl linux64 crypto/bn/armv8-mont.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o ../crypto/bn/bn_asm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv8.pl linux64 crypto/chacha/chacha-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_ssl.d.tmp -MT crypto/conf/conf_ssl.o -c -o crypto/conf/conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ctype.d.tmp -MT crypto/ctype.o -c -o crypto/ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-arm64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc7919.d.tmp -MT crypto/dh/dh_rfc7919.o -c -o crypto/dh/dh_rfc7919.o ../crypto/dh/dh_rfc7919.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/f_impl.d.tmp -MT crypto/ec/curve448/arch_32/f_impl.o -c -o crypto/ec/curve448/arch_32/f_impl.o ../crypto/ec/curve448/arch_32/f_impl.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448.d.tmp -MT crypto/ec/curve448/curve448.o -c -o crypto/ec/curve448/curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448_tables.d.tmp -MT crypto/ec/curve448/curve448_tables.o -c -o crypto/ec/curve448/curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/eddsa.d.tmp -MT crypto/ec/curve448/eddsa.o -c -o crypto/ec/curve448/eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/f_generic.d.tmp -MT crypto/ec/curve448/f_generic.o -c -o crypto/ec/curve448/f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/scalar.d.tmp -MT crypto/ec/curve448/scalar.o -c -o crypto/ec/curve448/scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv8.pl linux64 crypto/ec/ecp_nistz256-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aria.d.tmp -MT crypto/evp/e_aria.o -c -o crypto/evp/e_aria.o ../crypto/evp/e_aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_sm4.d.tmp -MT crypto/evp/e_sm4.o -c -o crypto/evp/e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha3.d.tmp -MT crypto/evp/m_sha3.o -c -o crypto/evp/m_sha3.o ../crypto/evp/m_sha3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pbe_scrypt.d.tmp -MT crypto/evp/pbe_scrypt.o -c -o crypto/evp/pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/getenv.d.tmp -MT crypto/getenv.o -c -o crypto/getenv.o ../crypto/getenv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/scrypt.d.tmp -MT crypto/kdf/scrypt.o -c -o crypto/kdf/scrypt.o ../crypto/kdf/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl linux64 crypto/modes/ghashv8-armx.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv8.pl linux64 crypto/poly1305/poly1305-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_ameth.d.tmp -MT crypto/poly1305/poly1305_ameth.o -c -o crypto/poly1305/poly1305_ameth.o ../crypto/poly1305/poly1305_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_pmeth.d.tmp -MT crypto/poly1305/poly1305_pmeth.o -c -o crypto/poly1305/poly1305_pmeth.o ../crypto/poly1305/poly1305_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_ctr.d.tmp -MT crypto/rand/drbg_ctr.o -c -o crypto/rand/drbg_ctr.o ../crypto/rand/drbg_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_lib.d.tmp -MT crypto/rand/drbg_lib.o -c -o crypto/rand/drbg_lib.o ../crypto/rand/drbg_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_mp.d.tmp -MT crypto/rsa/rsa_mp.o -c -o crypto/rsa/rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv8.pl linux64 crypto/sha/keccak1600-armv8.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv8.pl linux64 crypto/sha/sha1-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv8.pl linux64 crypto/sha/sha256-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv8.pl linux64 crypto/sha/sha512-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash.d.tmp -MT crypto/siphash/siphash.o -c -o crypto/siphash/siphash.o ../crypto/siphash/siphash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_ameth.d.tmp -MT crypto/siphash/siphash_ameth.o -c -o crypto/siphash/siphash_ameth.o ../crypto/siphash/siphash_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_pmeth.d.tmp -MT crypto/siphash/siphash_pmeth.o -c -o crypto/siphash/siphash_pmeth.o ../crypto/siphash/siphash_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_crypt.d.tmp -MT crypto/sm2/sm2_crypt.o -c -o crypto/sm2/sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_err.d.tmp -MT crypto/sm2/sm2_err.o -c -o crypto/sm2/sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_pmeth.d.tmp -MT crypto/sm2/sm2_pmeth.o -c -o crypto/sm2/sm2_pmeth.o ../crypto/sm2/sm2_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_sign.d.tmp -MT crypto/sm2/sm2_sign.o -c -o crypto/sm2/sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/m_sm3.d.tmp -MT crypto/sm3/m_sm3.o -c -o crypto/sm3/m_sm3.o ../crypto/sm3/m_sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/sm3.d.tmp -MT crypto/sm3/sm3.o -c -o crypto/sm3/sm3.o ../crypto/sm3/sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/sm4.d.tmp -MT crypto/sm4/sm4.o -c -o crypto/sm4/sm4.o ../crypto/sm4/sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/loader_file.d.tmp -MT crypto/store/loader_file.o -c -o crypto/store/loader_file.o ../crypto/store/loader_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_err.d.tmp -MT crypto/store/store_err.o -c -o crypto/store/store_err.o ../crypto/store/store_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_init.d.tmp -MT crypto/store/store_init.o -c -o crypto/store/store_init.o ../crypto/store/store_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_lib.d.tmp -MT crypto/store/store_lib.o -c -o crypto/store/store_lib.o ../crypto/store/store_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_register.d.tmp -MT crypto/store/store_register.o -c -o crypto/store/store_register.o ../crypto/store/store_register.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_strings.d.tmp -MT crypto/store/store_strings.o -c -o crypto/store/store_strings.o ../crypto/store/store_strings.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_null.d.tmp -MT crypto/ui/ui_null.o -c -o crypto/ui/ui_null.o ../crypto/ui/ui_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_meth.d.tmp -MT crypto/x509/x509_meth.o -c -o crypto/x509/x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o ../crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ../ssl/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o ../test/testutil/cb.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o ../test/testutil/driver.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o ../test/testutil/format_output.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o ../test/testutil/init.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o ../test/testutil/main.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o ../test/testutil/output_helpers.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o ../test/testutil/stanza.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o ../test/testutil/tap_bio.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o ../test/testutil/tests.c /usr/bin/perl ../util/mkdef.pl crypto linux > libcrypto.map /usr/bin/perl ../util/mkdef.pl ssl linux > libssl.map gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_afalg.d.tmp -MT engines/e_afalg.o -c -o engines/e_afalg.o ../engines/e_afalg.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o ../engines/e_dasync.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_ossltest.d.tmp -MT engines/e_ossltest.o -c -o engines/e_ossltest.o ../engines/e_ossltest.c gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test.d.tmp -MT test/asn1_decode_test.o -c -o test/asn1_decode_test.o ../test/asn1_decode_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test.d.tmp -MT test/asn1_encode_test.o -c -o test/asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test.d.tmp -MT test/asn1_internal_test.o -c -o test/asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test.d.tmp -MT test/asn1_string_table_test.o -c -o test/asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test.d.tmp -MT test/asn1_time_test.o -c -o test/asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test.d.tmp -MT test/bio_callback_test.o -c -o test/bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test.d.tmp -MT test/bio_memleak_test.o -c -o test/bio_memleak_test.o ../test/bio_memleak_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rand_drbg > test/buildtest_rand_drbg.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test.d.tmp -MT test/chacha_internal_test.o -c -o test/chacha_internal_test.o ../test/chacha_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test.d.tmp -MT test/cipherbytes_test.o -c -o test/cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test.d.tmp -MT test/ciphername_test.o -c -o test/ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest.d.tmp -MT test/cmsapitest.o -c -o test/cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test.d.tmp -MT test/conf_include_test.o -c -o test/conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test.d.tmp -MT test/ctype_internal_test.o -c -o test/ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Icrypto/ec/curve448 -I.. -I../include -I../crypto/ec/curve448 -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test.d.tmp -MT test/curve448_internal_test.o -c -o test/curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_data.d.tmp -MT test/drbg_cavs_data.o -c -o test/drbg_cavs_data.o ../test/drbg_cavs_data.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_test.d.tmp -MT test/drbg_cavs_test.o -c -o test/drbg_cavs_test.o ../test/drbg_cavs_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest.d.tmp -MT test/drbgtest.o -c -o test/drbgtest.o ../test/drbgtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test.d.tmp -MT test/dtls_mtu_test.o -c -o test/dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Icrypto/include -I../include -I../crypto/ec -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test.d.tmp -MT test/ec_internal_test.o -c -o test/ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest.d.tmp -MT test/ecstresstest.o -c -o test/ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest.d.tmp -MT test/errtest.o -c -o test/errtest.o ../test/errtest.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest.d.tmp -MT test/fatalerrtest.o -c -o test/fatalerrtest.o ../test/fatalerrtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -Iinclude -I. -I../include -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gosttest.d.tmp -MT test/gosttest.o -c -o test/gosttest.o ../test/gosttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test.d.tmp -MT test/lhash_test.o -c -o test/lhash_test.o ../test/lhash_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test.d.tmp -MT test/modes_internal_test.o -c -o test/modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest.d.tmp -MT test/ocspapitest.o -c -o test/ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest.d.tmp -MT test/pemtest.o -c -o test/pemtest.o ../test/pemtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test.d.tmp -MT test/pkey_meth_test.o -c -o test/pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test.d.tmp -MT test/poly1305_internal_test.o -c -o test/poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest.o -c -o test/rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest.d.tmp -MT test/recordlentest.o -c -o test/recordlentest.o ../test/recordlentest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex.d.tmp -MT test/rsa_complex.o -c -o test/rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test.d.tmp -MT test/rsa_mp_test.o -c -o test/rsa_mp_test.o ../test/rsa_mp_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test.d.tmp -MT test/servername_test.o -c -o test/servername_test.o ../test/servername_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest.d.tmp -MT test/shlibloadtest.o -c -o test/shlibloadtest.o ../test/shlibloadtest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test.d.tmp -MT test/siphash_internal_test.o -c -o test/siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test.d.tmp -MT test/sm2_internal_test.o -c -o test/sm2_internal_test.o ../test/sm2_internal_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test.d.tmp -MT test/sm4_internal_test.o -c -o test/sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest.d.tmp -MT test/sslbuffertest.o -c -o test/sslbuffertest.o ../test/sslbuffertest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test.d.tmp -MT test/stack_test.o -c -o test/stack_test.o ../test/stack_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest.d.tmp -MT test/sysdefaulttest.o -c -o test/sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test.d.tmp -MT test/test_test.o -c -o test/test_test.o ../test/test_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test.d.tmp -MT test/time_offset_test.o -c -o test/time_offset_test.o ../test/time_offset_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest.d.tmp -MT test/tls13ccstest.o -c -o test/tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest.d.tmp -MT test/tls13encryptiontest.o -c -o test/tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest.d.tmp -MT test/tls13secretstest.o -c -o test/tls13secretstest.o ../test/tls13secretstest.c gcc -I. -Iinclude -Iapps -I.. -I../include -I../apps -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../test/uitest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions.d.tmp -MT test/versions.o -c -o test/versions.o ../test/versions.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o ../test/wpackettest.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test.o -c -o test/x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test.d.tmp -MT test/x509_time_test.o -c -o test/x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/arm64cpuid.o crypto/arm64cpuid.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv8-mont.o crypto/bn/armv8-mont.S chmod a+x tools/c_rehash gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv8.o crypto/chacha/chacha-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256-armv8.S chmod a+x util/shlib_wrap.sh gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305-armv8.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-armv8.o crypto/sha/keccak1600-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-armv8.o crypto/sha/sha1-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-armv8.o crypto/sha/sha256-armv8.S gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-armv8.o crypto/sha/sha512-armv8.S ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o ar: creating test/libtestutil.a ranlib test/libtestutil.a || echo Never mind. ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o ../apps/storeutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand_drbg.d.tmp -MT test/buildtest_rand_drbg.o -c -o test/buildtest_rand_drbg.o test/buildtest_rand_drbg.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_store.d.tmp -MT test/buildtest_store.o -c -o test/buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex test/rsa_complex.o \ -ldl -pthread rm -f test/shlibloadtest ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest test/shlibloadtest.o \ -ldl -pthread ar: creating libcrypto.a gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ -o libcrypto.so.1.1 -Wl,--version-script=libcrypto.map crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o \ -ldl -pthread ranlib libcrypto.a || echo Never mind. rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/chacha_internal_test rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread if [ 'libcrypto.so' != 'libcrypto.so.1.1' ]; then \ rm -f libcrypto.so; \ ln -s libcrypto.so.1.1 libcrypto.so; \ fi rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test test/d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest test/destest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest test/dhtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbg_cavs_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbgtest rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest test/dsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test test/ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest test/ecdsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ectest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test test/evp_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest test/exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gmdifftest rm -f test/hmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest test/gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ideatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/md2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/md2test test/md2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/mdc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest test/pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test test/poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test test/rc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc4test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test test/rc4test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc5test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test test/siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test test/sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest test/threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest test/v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test test/x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.1.1 \ -o libssl.so.1.1 -Wl,--version-script=libssl.map ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/afalg.so engines/e_afalg.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/capi.so engines/e_capi.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/dasync.so engines/e_dasync.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/ossltest.so engines/e_ossltest.o \ -lcrypto -ldl -pthread if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ rm -f libssl.so; \ ln -s libssl.so.1.1 libssl.so; \ fi gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/padlock.so engines/e_padlock.o \ -lcrypto -ldl -pthread rm -f apps/openssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest test/afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test test/asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest test/bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test test/bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest test/bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest test/bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_c_aes rm -f test/buildtest_c_asn1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1 test/buildtest_asn1.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_asn1t ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bio ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn test/buildtest_bn.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmac rm -f test/buildtest_c_cms ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ct ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ct test/buildtest_ct.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des test/buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ocsp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs12 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs7 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand_drbg ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_safestack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ui rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509_vfy rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherlist_test rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test test/ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest test/cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test test/conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test test/constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest test/crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test test/ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gosttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gosttest test/gosttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test test/servername_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssltest_old ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssltest_old test/ssltest_old.o \ -lssl -lcrypto -ldl -pthread rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest test/sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13secretstest rm -f test/uitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest test/uitest.o \ apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13secretstest ssl/packet.o ssl/tls13_enc.o test/tls13secretstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines 2>/dev/null && pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t .................... 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ................... 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries ../../test/recipes/01-test_test.t ..................... 1..1 # Subtest: ../../test/test_test 1..20 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0xfffff89f9883 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0xfffff89f9883] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0xfffff89f9883] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0xfffff89f9883] compared to [0xfffff89f9884] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0xfffff89f9884] compared to [0xfffff89f9884] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output ../../util/shlib_wrap.sh ../../test/test_test => 0 ok 1 - running test_test ok ../../test/recipes/02-test_errstr.t ................... 1..76 ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000007 => 0 ok 1 - (7) 'Argument list too long' == 'Argument list too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000d => 0 ok 2 - (13) 'Permission denied' == 'Permission denied' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000062 => 0 ok 3 - (98) 'Address already in use' == 'Address already in use' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000063 => 0 ok 4 - (99) 'Cannot assign requested address' == 'Cannot assign requested address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000061 => 0 ok 5 - (97) 'Address family not supported by protocol' == 'Address family not supported by protocol' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000b => 0 ok 6 - (11) 'Resource temporarily unavailable' == 'Resource temporarily unavailable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000072 => 0 ok 7 - (114) 'Operation already in progress' == 'Operation already in progress' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000009 => 0 ok 8 - (9) 'Bad file descriptor' == 'Bad file descriptor' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000010 => 0 ok 9 - (16) 'Device or resource busy' == 'Device or resource busy' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000a => 0 ok 10 - (10) 'No child processes' == 'No child processes' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000067 => 0 ok 11 - (103) 'Software caused connection abort' == 'Software caused connection abort' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006f => 0 ok 12 - (111) 'Connection refused' == 'Connection refused' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000068 => 0 ok 13 - (104) 'Connection reset by peer' == 'Connection reset by peer' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000023 => 0 ok 14 - (35) 'Resource deadlock avoided' == 'Resource deadlock avoided' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000059 => 0 ok 15 - (89) 'Destination address required' == 'Destination address required' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000021 => 0 ok 16 - (33) 'Numerical argument out of domain' == 'Numerical argument out of domain' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200007a => 0 ok 17 - (122) 'Disk quota exceeded' == 'Disk quota exceeded' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000011 => 0 ok 18 - (17) 'File exists' == 'File exists' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000e => 0 ok 19 - (14) 'Bad address' == 'Bad address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001b => 0 ok 20 - (27) 'File too large' == 'File too large' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000070 => 0 ok 21 - (112) 'Host is down' == 'Host is down' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000071 => 0 ok 22 - (113) 'No route to host' == 'No route to host' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000073 => 0 ok 23 - (115) 'Operation now in progress' == 'Operation now in progress' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000004 => 0 ok 24 - (4) 'Interrupted system call' == 'Interrupted system call' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000016 => 0 ok 25 - (22) 'Invalid argument' == 'Invalid argument' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000005 => 0 ok 26 - (5) 'Input/output error' == 'Input/output error' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006a => 0 ok 27 - (106) 'Transport endpoint is already connected' == 'Transport endpoint is already connected' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000015 => 0 ok 28 - (21) 'Is a directory' == 'Is a directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000028 => 0 ok 29 - (40) 'Too many levels of symbolic links' == 'Too many levels of symbolic links' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000018 => 0 ok 30 - (24) 'Too many open files' == 'Too many open files' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001f => 0 ok 31 - (31) 'Too many links' == 'Too many links' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005a => 0 ok 32 - (90) 'Message too long' == 'Message too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000024 => 0 ok 33 - (36) 'File name too long' == 'File name too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000064 => 0 ok 34 - (100) 'Network is down' == 'Network is down' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000066 => 0 ok 35 - (102) 'Network dropped connection on reset' == 'Network dropped connection on reset' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000065 => 0 ok 36 - (101) 'Network is unreachable' == 'Network is unreachable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000017 => 0 ok 37 - (23) 'Too many open files in system' == 'Too many open files in system' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000069 => 0 ok 38 - (105) 'No buffer space available' == 'No buffer space available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000013 => 0 ok 39 - (19) 'No such device' == 'No such device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000002 => 0 ok 40 - (2) 'No such file or directory' == 'No such file or directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000008 => 0 ok 41 - (8) 'Exec format error' == 'Exec format error' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000025 => 0 ok 42 - (37) 'No locks available' == 'No locks available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000c => 0 ok 43 - (12) 'Cannot allocate memory' == 'Cannot allocate memory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005c => 0 ok 44 - (92) 'Protocol not available' == 'Protocol not available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001c => 0 ok 45 - (28) 'No space left on device' == 'No space left on device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000026 => 0 ok 46 - (38) 'Function not implemented' == 'Function not implemented' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000f => 0 ok 47 - (15) 'Block device required' == 'Block device required' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006b => 0 ok 48 - (107) 'Transport endpoint is not connected' == 'Transport endpoint is not connected' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000014 => 0 ok 49 - (20) 'Not a directory' == 'Not a directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000027 => 0 ok 50 - (39) 'Directory not empty' == 'Directory not empty' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000058 => 0 ok 51 - (88) 'Socket operation on non-socket' == 'Socket operation on non-socket' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000019 => 0 ok 52 - (25) 'Inappropriate ioctl for device' == 'Inappropriate ioctl for device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000006 => 0 ok 53 - (6) 'No such device or address' == 'No such device or address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005f => 0 ok 54 - (95) 'Operation not supported' == 'Operation not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000001 => 0 ok 55 - (1) 'Operation not permitted' == 'Operation not permitted' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000060 => 0 ok 56 - (96) 'Protocol family not supported' == 'Protocol family not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000020 => 0 ok 57 - (32) 'Broken pipe' == 'Broken pipe' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005d => 0 ok 58 - (93) 'Protocol not supported' == 'Protocol not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005b => 0 ok 59 - (91) 'Protocol wrong type for socket' == 'Protocol wrong type for socket' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000022 => 0 ok 60 - (34) 'Numerical result out of range' == 'Numerical result out of range' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000042 => 0 ok 61 - (66) 'Object is remote' == 'Object is remote' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000055 => 0 ok 62 - (85) 'Interrupted system call should be restarted' == 'Interrupted system call should be restarted' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001e => 0 ok 63 - (30) 'Read-only file system' == 'Read-only file system' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006c => 0 ok 64 - (108) 'Cannot send after transport endpoint shutdown' == 'Cannot send after transport endpoint shutdown' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005e => 0 ok 65 - (94) 'Socket type not supported' == 'Socket type not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001d => 0 ok 66 - (29) 'Illegal seek' == 'Illegal seek' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000003 => 0 ok 67 - (3) 'No such process' == 'No such process' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000074 => 0 ok 68 - (116) 'Stale file handle' == 'Stale file handle' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006e => 0 ok 69 - (110) 'Connection timed out' == 'Connection timed out' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006d => 0 ok 70 - (109) 'Too many references: cannot splice' == 'Too many references: cannot splice' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001a => 0 ok 71 - (26) 'Text file busy' == 'Text file busy' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000057 => 0 ok 72 - (87) 'Too many users' == 'Too many users' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000b => 0 ok 73 - (11) 'Resource temporarily unavailable' == 'Resource temporarily unavailable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000012 => 0 ok 74 - (18) 'Invalid cross-device link' == 'Invalid cross-device link' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000080 => 0 ok 75 - (128) 'reason(128)' == 'reason(128)' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000000 => 0 ok 76 - (0) 'system library' == 'system library' ok ../../test/recipes/02-test_internal_ctype.t ........... 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/shlib_wrap.sh ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok ../../test/recipes/02-test_lhash.t .................... 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:192 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 2500000 # num_comp_calls = 0 # num_insert = 2500000 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 4107773 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:212 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 1249984 # num_contract_reallocs = 16 # num_hash_calls = 5000000 # num_comp_calls = 2500000 # num_insert = 2500000 # num_replace = 0 # num_delete = 2500000 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 7553502 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/shlib_wrap.sh ../../test/lhash_test => 0 ok 1 - running lhash_test ok ../../test/recipes/02-test_ordinals.t ................. 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/02-test_stack.t .................... 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/shlib_wrap.sh ../../test/stack_test => 0 ok 1 - running stack_test ok ../../test/recipes/03-test_exdata.t ................... 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_internal_asn1.t ............ 1..1 # Subtest: ../../test/asn1_internal_test 1..2 # INFO: @ ../test/asn1_internal_test.c:44 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:97 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ../../util/shlib_wrap.sh ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok ../../test/recipes/03-test_internal_chacha.t .......... 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/shlib_wrap.sh ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok ../../test/recipes/03-test_internal_curve448.t ........ 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/shlib_wrap.sh ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok ../../test/recipes/03-test_internal_ec.t .............. 1..1 # Subtest: ../../test/ec_internal_test 1..4 # INFO: @ ../test/ec_internal_test.c:139 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:147 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:156 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ../../util/shlib_wrap.sh ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok ../../test/recipes/03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/03-test_internal_modes.t ........... 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_64 ok 6 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_gcm128 ../../util/shlib_wrap.sh ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok ../../test/recipes/03-test_internal_poly1305.t ........ 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/shlib_wrap.sh ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok ../../test/recipes/03-test_internal_siphash.t ......... 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/shlib_wrap.sh ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok ../../test/recipes/03-test_internal_sm2.t ............. 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/shlib_wrap.sh ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok ../../test/recipes/03-test_internal_sm4.t ............. 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/shlib_wrap.sh ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok ../../test/recipes/03-test_internal_ssl_cert_table.t .. 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/shlib_wrap.sh ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok ../../test/recipes/03-test_internal_x509.t ............ 1..1 # Subtest: ../../test/x509_internal_test 1..1 ok 1 - test_standard_exts ../../util/shlib_wrap.sh ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok ../../test/recipes/03-test_ui.t ....................... 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/shlib_wrap.sh ../../test/uitest => 0 ok 1 - running uitest ok ../../test/recipes/04-test_asn1_decode.t .............. 1..1 # Subtest: ../../test/asn1_decode_test 1..5 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ../../util/shlib_wrap.sh ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok ../../test/recipes/04-test_asn1_encode.t .............. 1..1 # Subtest: ../../test/asn1_encode_test 1..6 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: 8235423849792744644 # test_zlong: 3914614375555273544 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: 882149431 # test_zint32: -519804404 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 2367885564 # test_zuint32: 2928334891 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: 1204230760127918570 # test_zint64: -4765449270109234149 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 6063428481474178549 # test_zuint64: 13697109076025927749 ok 6 - test_uint64 ../../util/shlib_wrap.sh ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok ../../test/recipes/04-test_asn1_string_table.t ........ 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/shlib_wrap.sh ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok ../../test/recipes/04-test_bio_callback.t ............. 1..1 # Subtest: ../../test/bio_callback_test 1..1 ok 1 - test_bio_callback ../../util/shlib_wrap.sh ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok ../../test/recipes/04-test_bioprint.t ................. 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 4 - test_j ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/04-test_err.t ...................... 1..1 # Subtest: ../../test/errtest 1..1 ok 1 - preserves_system_error ../../util/shlib_wrap.sh ../../test/errtest => 0 ok 1 - running errtest ok ../../test/recipes/04-test_pem.t ...................... 1..49 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 # Subtest: ../../test/pemtest 1..2 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:74 # false ok 2 - test_invalid ../../util/shlib_wrap.sh ../../test/pemtest => 0 ok 49 - running pemtest ok ../../test/recipes/05-test_bf.t ....................... 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ..................... 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t ...................... 1..1 # Subtest: ../../test/destest 1..20 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 20 - test_output_align ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ..................... 1..1 # Subtest: ../../test/hmactest 1..5 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t ...................... skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_mdc2.t ..................... skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ..................... 1..2 # Subtest: ../../test/drbgtest 1..6 # Subtest: test_kats 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_kats # Subtest: test_error_checks 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_error_checks ok 3 - test_rand_drbg_reseed ok 4 - test_rand_seed ok 5 - test_rand_add ok 6 - test_multi_thread ../../util/shlib_wrap.sh ../../test/drbgtest => 0 ok 1 # Subtest: ../../test/drbg_cavs_test 1..1 # Subtest: test_cavs_kats 1..4320 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1025 - iteration 1025 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 ok 1029 - iteration 1029 ok 1030 - iteration 1030 ok 1031 - iteration 1031 ok 1032 - iteration 1032 ok 1033 - iteration 1033 ok 1034 - iteration 1034 ok 1035 - iteration 1035 ok 1036 - iteration 1036 ok 1037 - iteration 1037 ok 1038 - iteration 1038 ok 1039 - iteration 1039 ok 1040 - iteration 1040 ok 1041 - iteration 1041 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 ok 1045 - iteration 1045 ok 1046 - iteration 1046 ok 1047 - iteration 1047 ok 1048 - iteration 1048 ok 1049 - iteration 1049 ok 1050 - iteration 1050 ok 1051 - iteration 1051 ok 1052 - iteration 1052 ok 1053 - iteration 1053 ok 1054 - iteration 1054 ok 1055 - iteration 1055 ok 1056 - iteration 1056 ok 1057 - iteration 1057 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 ok 1061 - iteration 1061 ok 1062 - iteration 1062 ok 1063 - iteration 1063 ok 1064 - iteration 1064 ok 1065 - iteration 1065 ok 1066 - iteration 1066 ok 1067 - iteration 1067 ok 1068 - iteration 1068 ok 1069 - iteration 1069 ok 1070 - iteration 1070 ok 1071 - iteration 1071 ok 1072 - iteration 1072 ok 1073 - iteration 1073 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 ok 1077 - iteration 1077 ok 1078 - iteration 1078 ok 1079 - iteration 1079 ok 1080 - iteration 1080 ok 1081 - iteration 1081 ok 1082 - iteration 1082 ok 1083 - iteration 1083 ok 1084 - iteration 1084 ok 1085 - iteration 1085 ok 1086 - iteration 1086 ok 1087 - iteration 1087 ok 1088 - iteration 1088 ok 1089 - iteration 1089 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 ok 1093 - iteration 1093 ok 1094 - iteration 1094 ok 1095 - iteration 1095 ok 1096 - iteration 1096 ok 1097 - iteration 1097 ok 1098 - iteration 1098 ok 1099 - iteration 1099 ok 1100 - iteration 1100 ok 1101 - iteration 1101 ok 1102 - iteration 1102 ok 1103 - iteration 1103 ok 1104 - iteration 1104 ok 1105 - iteration 1105 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 ok 1109 - iteration 1109 ok 1110 - iteration 1110 ok 1111 - iteration 1111 ok 1112 - iteration 1112 ok 1113 - iteration 1113 ok 1114 - iteration 1114 ok 1115 - iteration 1115 ok 1116 - iteration 1116 ok 1117 - iteration 1117 ok 1118 - iteration 1118 ok 1119 - iteration 1119 ok 1120 - iteration 1120 ok 1121 - iteration 1121 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 ok 1125 - iteration 1125 ok 1126 - iteration 1126 ok 1127 - iteration 1127 ok 1128 - iteration 1128 ok 1129 - iteration 1129 ok 1130 - iteration 1130 ok 1131 - iteration 1131 ok 1132 - iteration 1132 ok 1133 - iteration 1133 ok 1134 - iteration 1134 ok 1135 - iteration 1135 ok 1136 - iteration 1136 ok 1137 - iteration 1137 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 ok 1141 - iteration 1141 ok 1142 - iteration 1142 ok 1143 - iteration 1143 ok 1144 - iteration 1144 ok 1145 - iteration 1145 ok 1146 - iteration 1146 ok 1147 - iteration 1147 ok 1148 - iteration 1148 ok 1149 - iteration 1149 ok 1150 - iteration 1150 ok 1151 - iteration 1151 ok 1152 - iteration 1152 ok 1153 - iteration 1153 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 ok 1157 - iteration 1157 ok 1158 - iteration 1158 ok 1159 - iteration 1159 ok 1160 - iteration 1160 ok 1161 - iteration 1161 ok 1162 - iteration 1162 ok 1163 - iteration 1163 ok 1164 - iteration 1164 ok 1165 - iteration 1165 ok 1166 - iteration 1166 ok 1167 - iteration 1167 ok 1168 - iteration 1168 ok 1169 - iteration 1169 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 ok 1173 - iteration 1173 ok 1174 - iteration 1174 ok 1175 - iteration 1175 ok 1176 - iteration 1176 ok 1177 - iteration 1177 ok 1178 - iteration 1178 ok 1179 - iteration 1179 ok 1180 - iteration 1180 ok 1181 - iteration 1181 ok 1182 - iteration 1182 ok 1183 - iteration 1183 ok 1184 - iteration 1184 ok 1185 - iteration 1185 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 ok 1189 - iteration 1189 ok 1190 - iteration 1190 ok 1191 - iteration 1191 ok 1192 - iteration 1192 ok 1193 - iteration 1193 ok 1194 - iteration 1194 ok 1195 - iteration 1195 ok 1196 - iteration 1196 ok 1197 - iteration 1197 ok 1198 - iteration 1198 ok 1199 - iteration 1199 ok 1200 - iteration 1200 ok 1201 - iteration 1201 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 ok 1205 - iteration 1205 ok 1206 - iteration 1206 ok 1207 - iteration 1207 ok 1208 - iteration 1208 ok 1209 - iteration 1209 ok 1210 - iteration 1210 ok 1211 - iteration 1211 ok 1212 - iteration 1212 ok 1213 - iteration 1213 ok 1214 - iteration 1214 ok 1215 - iteration 1215 ok 1216 - iteration 1216 ok 1217 - iteration 1217 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 ok 1221 - iteration 1221 ok 1222 - iteration 1222 ok 1223 - iteration 1223 ok 1224 - iteration 1224 ok 1225 - iteration 1225 ok 1226 - iteration 1226 ok 1227 - iteration 1227 ok 1228 - iteration 1228 ok 1229 - iteration 1229 ok 1230 - iteration 1230 ok 1231 - iteration 1231 ok 1232 - iteration 1232 ok 1233 - iteration 1233 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 ok 1237 - iteration 1237 ok 1238 - iteration 1238 ok 1239 - iteration 1239 ok 1240 - iteration 1240 ok 1241 - iteration 1241 ok 1242 - iteration 1242 ok 1243 - iteration 1243 ok 1244 - iteration 1244 ok 1245 - iteration 1245 ok 1246 - iteration 1246 ok 1247 - iteration 1247 ok 1248 - iteration 1248 ok 1249 - iteration 1249 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 ok 1253 - iteration 1253 ok 1254 - iteration 1254 ok 1255 - iteration 1255 ok 1256 - iteration 1256 ok 1257 - iteration 1257 ok 1258 - iteration 1258 ok 1259 - iteration 1259 ok 1260 - iteration 1260 ok 1261 - iteration 1261 ok 1262 - iteration 1262 ok 1263 - iteration 1263 ok 1264 - iteration 1264 ok 1265 - iteration 1265 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 ok 1269 - iteration 1269 ok 1270 - iteration 1270 ok 1271 - iteration 1271 ok 1272 - iteration 1272 ok 1273 - iteration 1273 ok 1274 - iteration 1274 ok 1275 - iteration 1275 ok 1276 - iteration 1276 ok 1277 - iteration 1277 ok 1278 - iteration 1278 ok 1279 - iteration 1279 ok 1280 - iteration 1280 ok 1281 - iteration 1281 ok 1282 - iteration 1282 ok 1283 - iteration 1283 ok 1284 - iteration 1284 ok 1285 - iteration 1285 ok 1286 - iteration 1286 ok 1287 - iteration 1287 ok 1288 - iteration 1288 ok 1289 - iteration 1289 ok 1290 - iteration 1290 ok 1291 - iteration 1291 ok 1292 - iteration 1292 ok 1293 - iteration 1293 ok 1294 - iteration 1294 ok 1295 - iteration 1295 ok 1296 - iteration 1296 ok 1297 - iteration 1297 ok 1298 - iteration 1298 ok 1299 - iteration 1299 ok 1300 - iteration 1300 ok 1301 - iteration 1301 ok 1302 - iteration 1302 ok 1303 - iteration 1303 ok 1304 - iteration 1304 ok 1305 - iteration 1305 ok 1306 - iteration 1306 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 ok 1310 - iteration 1310 ok 1311 - iteration 1311 ok 1312 - iteration 1312 ok 1313 - iteration 1313 ok 1314 - iteration 1314 ok 1315 - iteration 1315 ok 1316 - iteration 1316 ok 1317 - iteration 1317 ok 1318 - iteration 1318 ok 1319 - iteration 1319 ok 1320 - iteration 1320 ok 1321 - iteration 1321 ok 1322 - iteration 1322 ok 1323 - iteration 1323 ok 1324 - iteration 1324 ok 1325 - iteration 1325 ok 1326 - iteration 1326 ok 1327 - iteration 1327 ok 1328 - iteration 1328 ok 1329 - iteration 1329 ok 1330 - iteration 1330 ok 1331 - iteration 1331 ok 1332 - iteration 1332 ok 1333 - iteration 1333 ok 1334 - iteration 1334 ok 1335 - iteration 1335 ok 1336 - iteration 1336 ok 1337 - iteration 1337 ok 1338 - iteration 1338 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 ok 1342 - iteration 1342 ok 1343 - iteration 1343 ok 1344 - iteration 1344 ok 1345 - iteration 1345 ok 1346 - iteration 1346 ok 1347 - iteration 1347 ok 1348 - iteration 1348 ok 1349 - iteration 1349 ok 1350 - iteration 1350 ok 1351 - iteration 1351 ok 1352 - iteration 1352 ok 1353 - iteration 1353 ok 1354 - iteration 1354 ok 1355 - iteration 1355 ok 1356 - iteration 1356 ok 1357 - iteration 1357 ok 1358 - iteration 1358 ok 1359 - iteration 1359 ok 1360 - iteration 1360 ok 1361 - iteration 1361 ok 1362 - iteration 1362 ok 1363 - iteration 1363 ok 1364 - iteration 1364 ok 1365 - iteration 1365 ok 1366 - iteration 1366 ok 1367 - iteration 1367 ok 1368 - iteration 1368 ok 1369 - iteration 1369 ok 1370 - iteration 1370 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 ok 1374 - iteration 1374 ok 1375 - iteration 1375 ok 1376 - iteration 1376 ok 1377 - iteration 1377 ok 1378 - iteration 1378 ok 1379 - iteration 1379 ok 1380 - iteration 1380 ok 1381 - iteration 1381 ok 1382 - iteration 1382 ok 1383 - iteration 1383 ok 1384 - iteration 1384 ok 1385 - iteration 1385 ok 1386 - iteration 1386 ok 1387 - iteration 1387 ok 1388 - iteration 1388 ok 1389 - iteration 1389 ok 1390 - iteration 1390 ok 1391 - iteration 1391 ok 1392 - iteration 1392 ok 1393 - iteration 1393 ok 1394 - iteration 1394 ok 1395 - iteration 1395 ok 1396 - iteration 1396 ok 1397 - iteration 1397 ok 1398 - iteration 1398 ok 1399 - iteration 1399 ok 1400 - iteration 1400 ok 1401 - iteration 1401 ok 1402 - iteration 1402 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 ok 1406 - iteration 1406 ok 1407 - iteration 1407 ok 1408 - iteration 1408 ok 1409 - iteration 1409 ok 1410 - iteration 1410 ok 1411 - iteration 1411 ok 1412 - iteration 1412 ok 1413 - iteration 1413 ok 1414 - iteration 1414 ok 1415 - iteration 1415 ok 1416 - iteration 1416 ok 1417 - iteration 1417 ok 1418 - iteration 1418 ok 1419 - iteration 1419 ok 1420 - iteration 1420 ok 1421 - iteration 1421 ok 1422 - iteration 1422 ok 1423 - iteration 1423 ok 1424 - iteration 1424 ok 1425 - iteration 1425 ok 1426 - iteration 1426 ok 1427 - iteration 1427 ok 1428 - iteration 1428 ok 1429 - iteration 1429 ok 1430 - iteration 1430 ok 1431 - iteration 1431 ok 1432 - iteration 1432 ok 1433 - iteration 1433 ok 1434 - iteration 1434 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 ok 1438 - iteration 1438 ok 1439 - iteration 1439 ok 1440 - iteration 1440 ok 1441 - iteration 1441 ok 1442 - iteration 1442 ok 1443 - iteration 1443 ok 1444 - iteration 1444 ok 1445 - iteration 1445 ok 1446 - iteration 1446 ok 1447 - iteration 1447 ok 1448 - iteration 1448 ok 1449 - iteration 1449 ok 1450 - iteration 1450 ok 1451 - iteration 1451 ok 1452 - iteration 1452 ok 1453 - iteration 1453 ok 1454 - iteration 1454 ok 1455 - iteration 1455 ok 1456 - iteration 1456 ok 1457 - iteration 1457 ok 1458 - iteration 1458 ok 1459 - iteration 1459 ok 1460 - iteration 1460 ok 1461 - iteration 1461 ok 1462 - iteration 1462 ok 1463 - iteration 1463 ok 1464 - iteration 1464 ok 1465 - iteration 1465 ok 1466 - iteration 1466 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 ok 1470 - iteration 1470 ok 1471 - iteration 1471 ok 1472 - iteration 1472 ok 1473 - iteration 1473 ok 1474 - iteration 1474 ok 1475 - iteration 1475 ok 1476 - iteration 1476 ok 1477 - iteration 1477 ok 1478 - iteration 1478 ok 1479 - iteration 1479 ok 1480 - iteration 1480 ok 1481 - iteration 1481 ok 1482 - iteration 1482 ok 1483 - iteration 1483 ok 1484 - iteration 1484 ok 1485 - iteration 1485 ok 1486 - iteration 1486 ok 1487 - iteration 1487 ok 1488 - iteration 1488 ok 1489 - iteration 1489 ok 1490 - iteration 1490 ok 1491 - iteration 1491 ok 1492 - iteration 1492 ok 1493 - iteration 1493 ok 1494 - iteration 1494 ok 1495 - iteration 1495 ok 1496 - iteration 1496 ok 1497 - iteration 1497 ok 1498 - iteration 1498 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 ok 1502 - iteration 1502 ok 1503 - iteration 1503 ok 1504 - iteration 1504 ok 1505 - iteration 1505 ok 1506 - iteration 1506 ok 1507 - iteration 1507 ok 1508 - iteration 1508 ok 1509 - iteration 1509 ok 1510 - iteration 1510 ok 1511 - iteration 1511 ok 1512 - iteration 1512 ok 1513 - iteration 1513 ok 1514 - iteration 1514 ok 1515 - iteration 1515 ok 1516 - iteration 1516 ok 1517 - iteration 1517 ok 1518 - iteration 1518 ok 1519 - iteration 1519 ok 1520 - iteration 1520 ok 1521 - iteration 1521 ok 1522 - iteration 1522 ok 1523 - iteration 1523 ok 1524 - iteration 1524 ok 1525 - iteration 1525 ok 1526 - iteration 1526 ok 1527 - iteration 1527 ok 1528 - iteration 1528 ok 1529 - iteration 1529 ok 1530 - iteration 1530 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 ok 1534 - iteration 1534 ok 1535 - iteration 1535 ok 1536 - iteration 1536 ok 1537 - iteration 1537 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 ok 1541 - iteration 1541 ok 1542 - iteration 1542 ok 1543 - iteration 1543 ok 1544 - iteration 1544 ok 1545 - iteration 1545 ok 1546 - iteration 1546 ok 1547 - iteration 1547 ok 1548 - iteration 1548 ok 1549 - iteration 1549 ok 1550 - iteration 1550 ok 1551 - iteration 1551 ok 1552 - iteration 1552 ok 1553 - iteration 1553 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 ok 1557 - iteration 1557 ok 1558 - iteration 1558 ok 1559 - iteration 1559 ok 1560 - iteration 1560 ok 1561 - iteration 1561 ok 1562 - iteration 1562 ok 1563 - iteration 1563 ok 1564 - iteration 1564 ok 1565 - iteration 1565 ok 1566 - iteration 1566 ok 1567 - iteration 1567 ok 1568 - iteration 1568 ok 1569 - iteration 1569 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 ok 1573 - iteration 1573 ok 1574 - iteration 1574 ok 1575 - iteration 1575 ok 1576 - iteration 1576 ok 1577 - iteration 1577 ok 1578 - iteration 1578 ok 1579 - iteration 1579 ok 1580 - iteration 1580 ok 1581 - iteration 1581 ok 1582 - iteration 1582 ok 1583 - iteration 1583 ok 1584 - iteration 1584 ok 1585 - iteration 1585 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 ok 1589 - iteration 1589 ok 1590 - iteration 1590 ok 1591 - iteration 1591 ok 1592 - iteration 1592 ok 1593 - iteration 1593 ok 1594 - iteration 1594 ok 1595 - iteration 1595 ok 1596 - iteration 1596 ok 1597 - iteration 1597 ok 1598 - iteration 1598 ok 1599 - iteration 1599 ok 1600 - iteration 1600 ok 1601 - iteration 1601 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 ok 1605 - iteration 1605 ok 1606 - iteration 1606 ok 1607 - iteration 1607 ok 1608 - iteration 1608 ok 1609 - iteration 1609 ok 1610 - iteration 1610 ok 1611 - iteration 1611 ok 1612 - iteration 1612 ok 1613 - iteration 1613 ok 1614 - iteration 1614 ok 1615 - iteration 1615 ok 1616 - iteration 1616 ok 1617 - iteration 1617 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 ok 1621 - iteration 1621 ok 1622 - iteration 1622 ok 1623 - iteration 1623 ok 1624 - iteration 1624 ok 1625 - iteration 1625 ok 1626 - iteration 1626 ok 1627 - iteration 1627 ok 1628 - iteration 1628 ok 1629 - iteration 1629 ok 1630 - iteration 1630 ok 1631 - iteration 1631 ok 1632 - iteration 1632 ok 1633 - iteration 1633 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 ok 1637 - iteration 1637 ok 1638 - iteration 1638 ok 1639 - iteration 1639 ok 1640 - iteration 1640 ok 1641 - iteration 1641 ok 1642 - iteration 1642 ok 1643 - iteration 1643 ok 1644 - iteration 1644 ok 1645 - iteration 1645 ok 1646 - iteration 1646 ok 1647 - iteration 1647 ok 1648 - iteration 1648 ok 1649 - iteration 1649 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 ok 1653 - iteration 1653 ok 1654 - iteration 1654 ok 1655 - iteration 1655 ok 1656 - iteration 1656 ok 1657 - iteration 1657 ok 1658 - iteration 1658 ok 1659 - iteration 1659 ok 1660 - iteration 1660 ok 1661 - iteration 1661 ok 1662 - iteration 1662 ok 1663 - iteration 1663 ok 1664 - iteration 1664 ok 1665 - iteration 1665 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 ok 1669 - iteration 1669 ok 1670 - iteration 1670 ok 1671 - iteration 1671 ok 1672 - iteration 1672 ok 1673 - iteration 1673 ok 1674 - iteration 1674 ok 1675 - iteration 1675 ok 1676 - iteration 1676 ok 1677 - iteration 1677 ok 1678 - iteration 1678 ok 1679 - iteration 1679 ok 1680 - iteration 1680 ok 1681 - iteration 1681 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 ok 1685 - iteration 1685 ok 1686 - iteration 1686 ok 1687 - iteration 1687 ok 1688 - iteration 1688 ok 1689 - iteration 1689 ok 1690 - iteration 1690 ok 1691 - iteration 1691 ok 1692 - iteration 1692 ok 1693 - iteration 1693 ok 1694 - iteration 1694 ok 1695 - iteration 1695 ok 1696 - iteration 1696 ok 1697 - iteration 1697 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 ok 1701 - iteration 1701 ok 1702 - iteration 1702 ok 1703 - iteration 1703 ok 1704 - iteration 1704 ok 1705 - iteration 1705 ok 1706 - iteration 1706 ok 1707 - iteration 1707 ok 1708 - iteration 1708 ok 1709 - iteration 1709 ok 1710 - iteration 1710 ok 1711 - iteration 1711 ok 1712 - iteration 1712 ok 1713 - iteration 1713 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 ok 1717 - iteration 1717 ok 1718 - iteration 1718 ok 1719 - iteration 1719 ok 1720 - iteration 1720 ok 1721 - iteration 1721 ok 1722 - iteration 1722 ok 1723 - iteration 1723 ok 1724 - iteration 1724 ok 1725 - iteration 1725 ok 1726 - iteration 1726 ok 1727 - iteration 1727 ok 1728 - iteration 1728 ok 1729 - iteration 1729 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 ok 1733 - iteration 1733 ok 1734 - iteration 1734 ok 1735 - iteration 1735 ok 1736 - iteration 1736 ok 1737 - iteration 1737 ok 1738 - iteration 1738 ok 1739 - iteration 1739 ok 1740 - iteration 1740 ok 1741 - iteration 1741 ok 1742 - iteration 1742 ok 1743 - iteration 1743 ok 1744 - iteration 1744 ok 1745 - iteration 1745 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 ok 1749 - iteration 1749 ok 1750 - iteration 1750 ok 1751 - iteration 1751 ok 1752 - iteration 1752 ok 1753 - iteration 1753 ok 1754 - iteration 1754 ok 1755 - iteration 1755 ok 1756 - iteration 1756 ok 1757 - iteration 1757 ok 1758 - iteration 1758 ok 1759 - iteration 1759 ok 1760 - iteration 1760 ok 1761 - iteration 1761 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 ok 1765 - iteration 1765 ok 1766 - iteration 1766 ok 1767 - iteration 1767 ok 1768 - iteration 1768 ok 1769 - iteration 1769 ok 1770 - iteration 1770 ok 1771 - iteration 1771 ok 1772 - iteration 1772 ok 1773 - iteration 1773 ok 1774 - iteration 1774 ok 1775 - iteration 1775 ok 1776 - iteration 1776 ok 1777 - iteration 1777 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 ok 1781 - iteration 1781 ok 1782 - iteration 1782 ok 1783 - iteration 1783 ok 1784 - iteration 1784 ok 1785 - iteration 1785 ok 1786 - iteration 1786 ok 1787 - iteration 1787 ok 1788 - iteration 1788 ok 1789 - iteration 1789 ok 1790 - iteration 1790 ok 1791 - iteration 1791 ok 1792 - iteration 1792 ok 1793 - iteration 1793 ok 1794 - iteration 1794 ok 1795 - iteration 1795 ok 1796 - iteration 1796 ok 1797 - iteration 1797 ok 1798 - iteration 1798 ok 1799 - iteration 1799 ok 1800 - iteration 1800 ok 1801 - iteration 1801 ok 1802 - iteration 1802 ok 1803 - iteration 1803 ok 1804 - iteration 1804 ok 1805 - iteration 1805 ok 1806 - iteration 1806 ok 1807 - iteration 1807 ok 1808 - iteration 1808 ok 1809 - iteration 1809 ok 1810 - iteration 1810 ok 1811 - iteration 1811 ok 1812 - iteration 1812 ok 1813 - iteration 1813 ok 1814 - iteration 1814 ok 1815 - iteration 1815 ok 1816 - iteration 1816 ok 1817 - iteration 1817 ok 1818 - iteration 1818 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 ok 1822 - iteration 1822 ok 1823 - iteration 1823 ok 1824 - iteration 1824 ok 1825 - iteration 1825 ok 1826 - iteration 1826 ok 1827 - iteration 1827 ok 1828 - iteration 1828 ok 1829 - iteration 1829 ok 1830 - iteration 1830 ok 1831 - iteration 1831 ok 1832 - iteration 1832 ok 1833 - iteration 1833 ok 1834 - iteration 1834 ok 1835 - iteration 1835 ok 1836 - iteration 1836 ok 1837 - iteration 1837 ok 1838 - iteration 1838 ok 1839 - iteration 1839 ok 1840 - iteration 1840 ok 1841 - iteration 1841 ok 1842 - iteration 1842 ok 1843 - iteration 1843 ok 1844 - iteration 1844 ok 1845 - iteration 1845 ok 1846 - iteration 1846 ok 1847 - iteration 1847 ok 1848 - iteration 1848 ok 1849 - iteration 1849 ok 1850 - iteration 1850 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 ok 1854 - iteration 1854 ok 1855 - iteration 1855 ok 1856 - iteration 1856 ok 1857 - iteration 1857 ok 1858 - iteration 1858 ok 1859 - iteration 1859 ok 1860 - iteration 1860 ok 1861 - iteration 1861 ok 1862 - iteration 1862 ok 1863 - iteration 1863 ok 1864 - iteration 1864 ok 1865 - iteration 1865 ok 1866 - iteration 1866 ok 1867 - iteration 1867 ok 1868 - iteration 1868 ok 1869 - iteration 1869 ok 1870 - iteration 1870 ok 1871 - iteration 1871 ok 1872 - iteration 1872 ok 1873 - iteration 1873 ok 1874 - iteration 1874 ok 1875 - iteration 1875 ok 1876 - iteration 1876 ok 1877 - iteration 1877 ok 1878 - iteration 1878 ok 1879 - iteration 1879 ok 1880 - iteration 1880 ok 1881 - iteration 1881 ok 1882 - iteration 1882 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 ok 1886 - iteration 1886 ok 1887 - iteration 1887 ok 1888 - iteration 1888 ok 1889 - iteration 1889 ok 1890 - iteration 1890 ok 1891 - iteration 1891 ok 1892 - iteration 1892 ok 1893 - iteration 1893 ok 1894 - iteration 1894 ok 1895 - iteration 1895 ok 1896 - iteration 1896 ok 1897 - iteration 1897 ok 1898 - iteration 1898 ok 1899 - iteration 1899 ok 1900 - iteration 1900 ok 1901 - iteration 1901 ok 1902 - iteration 1902 ok 1903 - iteration 1903 ok 1904 - iteration 1904 ok 1905 - iteration 1905 ok 1906 - iteration 1906 ok 1907 - iteration 1907 ok 1908 - iteration 1908 ok 1909 - iteration 1909 ok 1910 - iteration 1910 ok 1911 - iteration 1911 ok 1912 - iteration 1912 ok 1913 - iteration 1913 ok 1914 - iteration 1914 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 ok 1918 - iteration 1918 ok 1919 - iteration 1919 ok 1920 - iteration 1920 ok 1921 - iteration 1921 ok 1922 - iteration 1922 ok 1923 - iteration 1923 ok 1924 - iteration 1924 ok 1925 - iteration 1925 ok 1926 - iteration 1926 ok 1927 - iteration 1927 ok 1928 - iteration 1928 ok 1929 - iteration 1929 ok 1930 - iteration 1930 ok 1931 - iteration 1931 ok 1932 - iteration 1932 ok 1933 - iteration 1933 ok 1934 - iteration 1934 ok 1935 - iteration 1935 ok 1936 - iteration 1936 ok 1937 - iteration 1937 ok 1938 - iteration 1938 ok 1939 - iteration 1939 ok 1940 - iteration 1940 ok 1941 - iteration 1941 ok 1942 - iteration 1942 ok 1943 - iteration 1943 ok 1944 - iteration 1944 ok 1945 - iteration 1945 ok 1946 - iteration 1946 ok 1947 - iteration 1947 ok 1948 - iteration 1948 ok 1949 - iteration 1949 ok 1950 - iteration 1950 ok 1951 - iteration 1951 ok 1952 - iteration 1952 ok 1953 - iteration 1953 ok 1954 - iteration 1954 ok 1955 - iteration 1955 ok 1956 - iteration 1956 ok 1957 - iteration 1957 ok 1958 - iteration 1958 ok 1959 - iteration 1959 ok 1960 - iteration 1960 ok 1961 - iteration 1961 ok 1962 - iteration 1962 ok 1963 - iteration 1963 ok 1964 - iteration 1964 ok 1965 - iteration 1965 ok 1966 - iteration 1966 ok 1967 - iteration 1967 ok 1968 - iteration 1968 ok 1969 - iteration 1969 ok 1970 - iteration 1970 ok 1971 - iteration 1971 ok 1972 - iteration 1972 ok 1973 - iteration 1973 ok 1974 - iteration 1974 ok 1975 - iteration 1975 ok 1976 - iteration 1976 ok 1977 - iteration 1977 ok 1978 - iteration 1978 ok 1979 - iteration 1979 ok 1980 - iteration 1980 ok 1981 - iteration 1981 ok 1982 - iteration 1982 ok 1983 - iteration 1983 ok 1984 - iteration 1984 ok 1985 - iteration 1985 ok 1986 - iteration 1986 ok 1987 - iteration 1987 ok 1988 - iteration 1988 ok 1989 - iteration 1989 ok 1990 - iteration 1990 ok 1991 - iteration 1991 ok 1992 - iteration 1992 ok 1993 - iteration 1993 ok 1994 - iteration 1994 ok 1995 - iteration 1995 ok 1996 - iteration 1996 ok 1997 - iteration 1997 ok 1998 - iteration 1998 ok 1999 - iteration 1999 ok 2000 - iteration 2000 ok 2001 - iteration 2001 ok 2002 - iteration 2002 ok 2003 - iteration 2003 ok 2004 - iteration 2004 ok 2005 - iteration 2005 ok 2006 - iteration 2006 ok 2007 - iteration 2007 ok 2008 - iteration 2008 ok 2009 - iteration 2009 ok 2010 - iteration 2010 ok 2011 - iteration 2011 ok 2012 - iteration 2012 ok 2013 - iteration 2013 ok 2014 - iteration 2014 ok 2015 - iteration 2015 ok 2016 - iteration 2016 ok 2017 - iteration 2017 ok 2018 - iteration 2018 ok 2019 - iteration 2019 ok 2020 - iteration 2020 ok 2021 - iteration 2021 ok 2022 - iteration 2022 ok 2023 - iteration 2023 ok 2024 - iteration 2024 ok 2025 - iteration 2025 ok 2026 - iteration 2026 ok 2027 - iteration 2027 ok 2028 - iteration 2028 ok 2029 - iteration 2029 ok 2030 - iteration 2030 ok 2031 - iteration 2031 ok 2032 - iteration 2032 ok 2033 - iteration 2033 ok 2034 - iteration 2034 ok 2035 - iteration 2035 ok 2036 - iteration 2036 ok 2037 - iteration 2037 ok 2038 - iteration 2038 ok 2039 - iteration 2039 ok 2040 - iteration 2040 ok 2041 - iteration 2041 ok 2042 - iteration 2042 ok 2043 - iteration 2043 ok 2044 - iteration 2044 ok 2045 - iteration 2045 ok 2046 - iteration 2046 ok 2047 - iteration 2047 ok 2048 - iteration 2048 ok 2049 - iteration 2049 ok 2050 - iteration 2050 ok 2051 - iteration 2051 ok 2052 - iteration 2052 ok 2053 - iteration 2053 ok 2054 - iteration 2054 ok 2055 - iteration 2055 ok 2056 - iteration 2056 ok 2057 - iteration 2057 ok 2058 - iteration 2058 ok 2059 - iteration 2059 ok 2060 - iteration 2060 ok 2061 - iteration 2061 ok 2062 - iteration 2062 ok 2063 - iteration 2063 ok 2064 - iteration 2064 ok 2065 - iteration 2065 ok 2066 - iteration 2066 ok 2067 - iteration 2067 ok 2068 - iteration 2068 ok 2069 - iteration 2069 ok 2070 - iteration 2070 ok 2071 - iteration 2071 ok 2072 - iteration 2072 ok 2073 - iteration 2073 ok 2074 - iteration 2074 ok 2075 - iteration 2075 ok 2076 - iteration 2076 ok 2077 - iteration 2077 ok 2078 - iteration 2078 ok 2079 - iteration 2079 ok 2080 - iteration 2080 ok 2081 - iteration 2081 ok 2082 - iteration 2082 ok 2083 - iteration 2083 ok 2084 - iteration 2084 ok 2085 - iteration 2085 ok 2086 - iteration 2086 ok 2087 - iteration 2087 ok 2088 - iteration 2088 ok 2089 - iteration 2089 ok 2090 - iteration 2090 ok 2091 - iteration 2091 ok 2092 - iteration 2092 ok 2093 - iteration 2093 ok 2094 - iteration 2094 ok 2095 - iteration 2095 ok 2096 - iteration 2096 ok 2097 - iteration 2097 ok 2098 - iteration 2098 ok 2099 - iteration 2099 ok 2100 - iteration 2100 ok 2101 - iteration 2101 ok 2102 - iteration 2102 ok 2103 - iteration 2103 ok 2104 - iteration 2104 ok 2105 - iteration 2105 ok 2106 - iteration 2106 ok 2107 - iteration 2107 ok 2108 - iteration 2108 ok 2109 - iteration 2109 ok 2110 - iteration 2110 ok 2111 - iteration 2111 ok 2112 - iteration 2112 ok 2113 - iteration 2113 ok 2114 - iteration 2114 ok 2115 - iteration 2115 ok 2116 - iteration 2116 ok 2117 - iteration 2117 ok 2118 - iteration 2118 ok 2119 - iteration 2119 ok 2120 - iteration 2120 ok 2121 - iteration 2121 ok 2122 - iteration 2122 ok 2123 - iteration 2123 ok 2124 - iteration 2124 ok 2125 - iteration 2125 ok 2126 - iteration 2126 ok 2127 - iteration 2127 ok 2128 - iteration 2128 ok 2129 - iteration 2129 ok 2130 - iteration 2130 ok 2131 - iteration 2131 ok 2132 - iteration 2132 ok 2133 - iteration 2133 ok 2134 - iteration 2134 ok 2135 - iteration 2135 ok 2136 - iteration 2136 ok 2137 - iteration 2137 ok 2138 - iteration 2138 ok 2139 - iteration 2139 ok 2140 - iteration 2140 ok 2141 - iteration 2141 ok 2142 - iteration 2142 ok 2143 - iteration 2143 ok 2144 - iteration 2144 ok 2145 - iteration 2145 ok 2146 - iteration 2146 ok 2147 - iteration 2147 ok 2148 - iteration 2148 ok 2149 - iteration 2149 ok 2150 - iteration 2150 ok 2151 - iteration 2151 ok 2152 - iteration 2152 ok 2153 - iteration 2153 ok 2154 - iteration 2154 ok 2155 - iteration 2155 ok 2156 - iteration 2156 ok 2157 - iteration 2157 ok 2158 - iteration 2158 ok 2159 - iteration 2159 ok 2160 - iteration 2160 ok 2161 - iteration 2161 ok 2162 - iteration 2162 ok 2163 - iteration 2163 ok 2164 - iteration 2164 ok 2165 - iteration 2165 ok 2166 - iteration 2166 ok 2167 - iteration 2167 ok 2168 - iteration 2168 ok 2169 - iteration 2169 ok 2170 - iteration 2170 ok 2171 - iteration 2171 ok 2172 - iteration 2172 ok 2173 - iteration 2173 ok 2174 - iteration 2174 ok 2175 - iteration 2175 ok 2176 - iteration 2176 ok 2177 - iteration 2177 ok 2178 - iteration 2178 ok 2179 - iteration 2179 ok 2180 - iteration 2180 ok 2181 - iteration 2181 ok 2182 - iteration 2182 ok 2183 - iteration 2183 ok 2184 - iteration 2184 ok 2185 - iteration 2185 ok 2186 - iteration 2186 ok 2187 - iteration 2187 ok 2188 - iteration 2188 ok 2189 - iteration 2189 ok 2190 - iteration 2190 ok 2191 - iteration 2191 ok 2192 - iteration 2192 ok 2193 - iteration 2193 ok 2194 - iteration 2194 ok 2195 - iteration 2195 ok 2196 - iteration 2196 ok 2197 - iteration 2197 ok 2198 - iteration 2198 ok 2199 - iteration 2199 ok 2200 - iteration 2200 ok 2201 - iteration 2201 ok 2202 - iteration 2202 ok 2203 - iteration 2203 ok 2204 - iteration 2204 ok 2205 - iteration 2205 ok 2206 - iteration 2206 ok 2207 - iteration 2207 ok 2208 - iteration 2208 ok 2209 - iteration 2209 ok 2210 - iteration 2210 ok 2211 - iteration 2211 ok 2212 - iteration 2212 ok 2213 - iteration 2213 ok 2214 - iteration 2214 ok 2215 - iteration 2215 ok 2216 - iteration 2216 ok 2217 - iteration 2217 ok 2218 - iteration 2218 ok 2219 - iteration 2219 ok 2220 - iteration 2220 ok 2221 - iteration 2221 ok 2222 - iteration 2222 ok 2223 - iteration 2223 ok 2224 - iteration 2224 ok 2225 - iteration 2225 ok 2226 - iteration 2226 ok 2227 - iteration 2227 ok 2228 - iteration 2228 ok 2229 - iteration 2229 ok 2230 - iteration 2230 ok 2231 - iteration 2231 ok 2232 - iteration 2232 ok 2233 - iteration 2233 ok 2234 - iteration 2234 ok 2235 - iteration 2235 ok 2236 - iteration 2236 ok 2237 - iteration 2237 ok 2238 - iteration 2238 ok 2239 - iteration 2239 ok 2240 - iteration 2240 ok 2241 - iteration 2241 ok 2242 - iteration 2242 ok 2243 - iteration 2243 ok 2244 - iteration 2244 ok 2245 - iteration 2245 ok 2246 - iteration 2246 ok 2247 - iteration 2247 ok 2248 - iteration 2248 ok 2249 - iteration 2249 ok 2250 - iteration 2250 ok 2251 - iteration 2251 ok 2252 - iteration 2252 ok 2253 - iteration 2253 ok 2254 - iteration 2254 ok 2255 - iteration 2255 ok 2256 - iteration 2256 ok 2257 - iteration 2257 ok 2258 - iteration 2258 ok 2259 - iteration 2259 ok 2260 - iteration 2260 ok 2261 - iteration 2261 ok 2262 - iteration 2262 ok 2263 - iteration 2263 ok 2264 - iteration 2264 ok 2265 - iteration 2265 ok 2266 - iteration 2266 ok 2267 - iteration 2267 ok 2268 - iteration 2268 ok 2269 - iteration 2269 ok 2270 - iteration 2270 ok 2271 - iteration 2271 ok 2272 - iteration 2272 ok 2273 - iteration 2273 ok 2274 - iteration 2274 ok 2275 - iteration 2275 ok 2276 - iteration 2276 ok 2277 - iteration 2277 ok 2278 - iteration 2278 ok 2279 - iteration 2279 ok 2280 - iteration 2280 ok 2281 - iteration 2281 ok 2282 - iteration 2282 ok 2283 - iteration 2283 ok 2284 - iteration 2284 ok 2285 - iteration 2285 ok 2286 - iteration 2286 ok 2287 - iteration 2287 ok 2288 - iteration 2288 ok 2289 - iteration 2289 ok 2290 - iteration 2290 ok 2291 - iteration 2291 ok 2292 - iteration 2292 ok 2293 - iteration 2293 ok 2294 - iteration 2294 ok 2295 - iteration 2295 ok 2296 - iteration 2296 ok 2297 - iteration 2297 ok 2298 - iteration 2298 ok 2299 - iteration 2299 ok 2300 - iteration 2300 ok 2301 - iteration 2301 ok 2302 - iteration 2302 ok 2303 - iteration 2303 ok 2304 - iteration 2304 ok 2305 - iteration 2305 ok 2306 - iteration 2306 ok 2307 - iteration 2307 ok 2308 - iteration 2308 ok 2309 - iteration 2309 ok 2310 - iteration 2310 ok 2311 - iteration 2311 ok 2312 - iteration 2312 ok 2313 - iteration 2313 ok 2314 - iteration 2314 ok 2315 - iteration 2315 ok 2316 - iteration 2316 ok 2317 - iteration 2317 ok 2318 - iteration 2318 ok 2319 - iteration 2319 ok 2320 - iteration 2320 ok 2321 - iteration 2321 ok 2322 - iteration 2322 ok 2323 - iteration 2323 ok 2324 - iteration 2324 ok 2325 - iteration 2325 ok 2326 - iteration 2326 ok 2327 - iteration 2327 ok 2328 - iteration 2328 ok 2329 - iteration 2329 ok 2330 - iteration 2330 ok 2331 - iteration 2331 ok 2332 - iteration 2332 ok 2333 - iteration 2333 ok 2334 - iteration 2334 ok 2335 - iteration 2335 ok 2336 - iteration 2336 ok 2337 - iteration 2337 ok 2338 - iteration 2338 ok 2339 - iteration 2339 ok 2340 - iteration 2340 ok 2341 - iteration 2341 ok 2342 - iteration 2342 ok 2343 - iteration 2343 ok 2344 - iteration 2344 ok 2345 - iteration 2345 ok 2346 - iteration 2346 ok 2347 - iteration 2347 ok 2348 - iteration 2348 ok 2349 - iteration 2349 ok 2350 - iteration 2350 ok 2351 - iteration 2351 ok 2352 - iteration 2352 ok 2353 - iteration 2353 ok 2354 - iteration 2354 ok 2355 - iteration 2355 ok 2356 - iteration 2356 ok 2357 - iteration 2357 ok 2358 - iteration 2358 ok 2359 - iteration 2359 ok 2360 - iteration 2360 ok 2361 - iteration 2361 ok 2362 - iteration 2362 ok 2363 - iteration 2363 ok 2364 - iteration 2364 ok 2365 - iteration 2365 ok 2366 - iteration 2366 ok 2367 - iteration 2367 ok 2368 - iteration 2368 ok 2369 - iteration 2369 ok 2370 - iteration 2370 ok 2371 - iteration 2371 ok 2372 - iteration 2372 ok 2373 - iteration 2373 ok 2374 - iteration 2374 ok 2375 - iteration 2375 ok 2376 - iteration 2376 ok 2377 - iteration 2377 ok 2378 - iteration 2378 ok 2379 - iteration 2379 ok 2380 - iteration 2380 ok 2381 - iteration 2381 ok 2382 - iteration 2382 ok 2383 - iteration 2383 ok 2384 - iteration 2384 ok 2385 - iteration 2385 ok 2386 - iteration 2386 ok 2387 - iteration 2387 ok 2388 - iteration 2388 ok 2389 - iteration 2389 ok 2390 - iteration 2390 ok 2391 - iteration 2391 ok 2392 - iteration 2392 ok 2393 - iteration 2393 ok 2394 - iteration 2394 ok 2395 - iteration 2395 ok 2396 - iteration 2396 ok 2397 - iteration 2397 ok 2398 - iteration 2398 ok 2399 - iteration 2399 ok 2400 - iteration 2400 ok 2401 - iteration 2401 ok 2402 - iteration 2402 ok 2403 - iteration 2403 ok 2404 - iteration 2404 ok 2405 - iteration 2405 ok 2406 - iteration 2406 ok 2407 - iteration 2407 ok 2408 - iteration 2408 ok 2409 - iteration 2409 ok 2410 - iteration 2410 ok 2411 - iteration 2411 ok 2412 - iteration 2412 ok 2413 - iteration 2413 ok 2414 - iteration 2414 ok 2415 - iteration 2415 ok 2416 - iteration 2416 ok 2417 - iteration 2417 ok 2418 - iteration 2418 ok 2419 - iteration 2419 ok 2420 - iteration 2420 ok 2421 - iteration 2421 ok 2422 - iteration 2422 ok 2423 - iteration 2423 ok 2424 - iteration 2424 ok 2425 - iteration 2425 ok 2426 - iteration 2426 ok 2427 - iteration 2427 ok 2428 - iteration 2428 ok 2429 - iteration 2429 ok 2430 - iteration 2430 ok 2431 - iteration 2431 ok 2432 - iteration 2432 ok 2433 - iteration 2433 ok 2434 - iteration 2434 ok 2435 - iteration 2435 ok 2436 - iteration 2436 ok 2437 - iteration 2437 ok 2438 - iteration 2438 ok 2439 - iteration 2439 ok 2440 - iteration 2440 ok 2441 - iteration 2441 ok 2442 - iteration 2442 ok 2443 - iteration 2443 ok 2444 - iteration 2444 ok 2445 - iteration 2445 ok 2446 - iteration 2446 ok 2447 - iteration 2447 ok 2448 - iteration 2448 ok 2449 - iteration 2449 ok 2450 - iteration 2450 ok 2451 - iteration 2451 ok 2452 - iteration 2452 ok 2453 - iteration 2453 ok 2454 - iteration 2454 ok 2455 - iteration 2455 ok 2456 - iteration 2456 ok 2457 - iteration 2457 ok 2458 - iteration 2458 ok 2459 - iteration 2459 ok 2460 - iteration 2460 ok 2461 - iteration 2461 ok 2462 - iteration 2462 ok 2463 - iteration 2463 ok 2464 - iteration 2464 ok 2465 - iteration 2465 ok 2466 - iteration 2466 ok 2467 - iteration 2467 ok 2468 - iteration 2468 ok 2469 - iteration 2469 ok 2470 - iteration 2470 ok 2471 - iteration 2471 ok 2472 - iteration 2472 ok 2473 - iteration 2473 ok 2474 - iteration 2474 ok 2475 - iteration 2475 ok 2476 - iteration 2476 ok 2477 - iteration 2477 ok 2478 - iteration 2478 ok 2479 - iteration 2479 ok 2480 - iteration 2480 ok 2481 - iteration 2481 ok 2482 - iteration 2482 ok 2483 - iteration 2483 ok 2484 - iteration 2484 ok 2485 - iteration 2485 ok 2486 - iteration 2486 ok 2487 - iteration 2487 ok 2488 - iteration 2488 ok 2489 - iteration 2489 ok 2490 - iteration 2490 ok 2491 - iteration 2491 ok 2492 - iteration 2492 ok 2493 - iteration 2493 ok 2494 - iteration 2494 ok 2495 - iteration 2495 ok 2496 - iteration 2496 ok 2497 - iteration 2497 ok 2498 - iteration 2498 ok 2499 - iteration 2499 ok 2500 - iteration 2500 ok 2501 - iteration 2501 ok 2502 - iteration 2502 ok 2503 - iteration 2503 ok 2504 - iteration 2504 ok 2505 - iteration 2505 ok 2506 - iteration 2506 ok 2507 - iteration 2507 ok 2508 - iteration 2508 ok 2509 - iteration 2509 ok 2510 - iteration 2510 ok 2511 - iteration 2511 ok 2512 - iteration 2512 ok 2513 - iteration 2513 ok 2514 - iteration 2514 ok 2515 - iteration 2515 ok 2516 - iteration 2516 ok 2517 - iteration 2517 ok 2518 - iteration 2518 ok 2519 - iteration 2519 ok 2520 - iteration 2520 ok 2521 - iteration 2521 ok 2522 - iteration 2522 ok 2523 - iteration 2523 ok 2524 - iteration 2524 ok 2525 - iteration 2525 ok 2526 - iteration 2526 ok 2527 - iteration 2527 ok 2528 - iteration 2528 ok 2529 - iteration 2529 ok 2530 - iteration 2530 ok 2531 - iteration 2531 ok 2532 - iteration 2532 ok 2533 - iteration 2533 ok 2534 - iteration 2534 ok 2535 - iteration 2535 ok 2536 - iteration 2536 ok 2537 - iteration 2537 ok 2538 - iteration 2538 ok 2539 - iteration 2539 ok 2540 - iteration 2540 ok 2541 - iteration 2541 ok 2542 - iteration 2542 ok 2543 - iteration 2543 ok 2544 - iteration 2544 ok 2545 - iteration 2545 ok 2546 - iteration 2546 ok 2547 - iteration 2547 ok 2548 - iteration 2548 ok 2549 - iteration 2549 ok 2550 - iteration 2550 ok 2551 - iteration 2551 ok 2552 - iteration 2552 ok 2553 - iteration 2553 ok 2554 - iteration 2554 ok 2555 - iteration 2555 ok 2556 - iteration 2556 ok 2557 - iteration 2557 ok 2558 - iteration 2558 ok 2559 - iteration 2559 ok 2560 - iteration 2560 ok 2561 - iteration 2561 ok 2562 - iteration 2562 ok 2563 - iteration 2563 ok 2564 - iteration 2564 ok 2565 - iteration 2565 ok 2566 - iteration 2566 ok 2567 - iteration 2567 ok 2568 - iteration 2568 ok 2569 - iteration 2569 ok 2570 - iteration 2570 ok 2571 - iteration 2571 ok 2572 - iteration 2572 ok 2573 - iteration 2573 ok 2574 - iteration 2574 ok 2575 - iteration 2575 ok 2576 - iteration 2576 ok 2577 - iteration 2577 ok 2578 - iteration 2578 ok 2579 - iteration 2579 ok 2580 - iteration 2580 ok 2581 - iteration 2581 ok 2582 - iteration 2582 ok 2583 - iteration 2583 ok 2584 - iteration 2584 ok 2585 - iteration 2585 ok 2586 - iteration 2586 ok 2587 - iteration 2587 ok 2588 - iteration 2588 ok 2589 - iteration 2589 ok 2590 - iteration 2590 ok 2591 - iteration 2591 ok 2592 - iteration 2592 ok 2593 - iteration 2593 ok 2594 - iteration 2594 ok 2595 - iteration 2595 ok 2596 - iteration 2596 ok 2597 - iteration 2597 ok 2598 - iteration 2598 ok 2599 - iteration 2599 ok 2600 - iteration 2600 ok 2601 - iteration 2601 ok 2602 - iteration 2602 ok 2603 - iteration 2603 ok 2604 - iteration 2604 ok 2605 - iteration 2605 ok 2606 - iteration 2606 ok 2607 - iteration 2607 ok 2608 - iteration 2608 ok 2609 - iteration 2609 ok 2610 - iteration 2610 ok 2611 - iteration 2611 ok 2612 - iteration 2612 ok 2613 - iteration 2613 ok 2614 - iteration 2614 ok 2615 - iteration 2615 ok 2616 - iteration 2616 ok 2617 - iteration 2617 ok 2618 - iteration 2618 ok 2619 - iteration 2619 ok 2620 - iteration 2620 ok 2621 - iteration 2621 ok 2622 - iteration 2622 ok 2623 - iteration 2623 ok 2624 - iteration 2624 ok 2625 - iteration 2625 ok 2626 - iteration 2626 ok 2627 - iteration 2627 ok 2628 - iteration 2628 ok 2629 - iteration 2629 ok 2630 - iteration 2630 ok 2631 - iteration 2631 ok 2632 - iteration 2632 ok 2633 - iteration 2633 ok 2634 - iteration 2634 ok 2635 - iteration 2635 ok 2636 - iteration 2636 ok 2637 - iteration 2637 ok 2638 - iteration 2638 ok 2639 - iteration 2639 ok 2640 - iteration 2640 ok 2641 - iteration 2641 ok 2642 - iteration 2642 ok 2643 - iteration 2643 ok 2644 - iteration 2644 ok 2645 - iteration 2645 ok 2646 - iteration 2646 ok 2647 - iteration 2647 ok 2648 - iteration 2648 ok 2649 - iteration 2649 ok 2650 - iteration 2650 ok 2651 - iteration 2651 ok 2652 - iteration 2652 ok 2653 - iteration 2653 ok 2654 - iteration 2654 ok 2655 - iteration 2655 ok 2656 - iteration 2656 ok 2657 - iteration 2657 ok 2658 - iteration 2658 ok 2659 - iteration 2659 ok 2660 - iteration 2660 ok 2661 - iteration 2661 ok 2662 - iteration 2662 ok 2663 - iteration 2663 ok 2664 - iteration 2664 ok 2665 - iteration 2665 ok 2666 - iteration 2666 ok 2667 - iteration 2667 ok 2668 - iteration 2668 ok 2669 - iteration 2669 ok 2670 - iteration 2670 ok 2671 - iteration 2671 ok 2672 - iteration 2672 ok 2673 - iteration 2673 ok 2674 - iteration 2674 ok 2675 - iteration 2675 ok 2676 - iteration 2676 ok 2677 - iteration 2677 ok 2678 - iteration 2678 ok 2679 - iteration 2679 ok 2680 - iteration 2680 ok 2681 - iteration 2681 ok 2682 - iteration 2682 ok 2683 - iteration 2683 ok 2684 - iteration 2684 ok 2685 - iteration 2685 ok 2686 - iteration 2686 ok 2687 - iteration 2687 ok 2688 - iteration 2688 ok 2689 - iteration 2689 ok 2690 - iteration 2690 ok 2691 - iteration 2691 ok 2692 - iteration 2692 ok 2693 - iteration 2693 ok 2694 - iteration 2694 ok 2695 - iteration 2695 ok 2696 - iteration 2696 ok 2697 - iteration 2697 ok 2698 - iteration 2698 ok 2699 - iteration 2699 ok 2700 - iteration 2700 ok 2701 - iteration 2701 ok 2702 - iteration 2702 ok 2703 - iteration 2703 ok 2704 - iteration 2704 ok 2705 - iteration 2705 ok 2706 - iteration 2706 ok 2707 - iteration 2707 ok 2708 - iteration 2708 ok 2709 - iteration 2709 ok 2710 - iteration 2710 ok 2711 - iteration 2711 ok 2712 - iteration 2712 ok 2713 - iteration 2713 ok 2714 - iteration 2714 ok 2715 - iteration 2715 ok 2716 - iteration 2716 ok 2717 - iteration 2717 ok 2718 - iteration 2718 ok 2719 - iteration 2719 ok 2720 - iteration 2720 ok 2721 - iteration 2721 ok 2722 - iteration 2722 ok 2723 - iteration 2723 ok 2724 - iteration 2724 ok 2725 - iteration 2725 ok 2726 - iteration 2726 ok 2727 - iteration 2727 ok 2728 - iteration 2728 ok 2729 - iteration 2729 ok 2730 - iteration 2730 ok 2731 - iteration 2731 ok 2732 - iteration 2732 ok 2733 - iteration 2733 ok 2734 - iteration 2734 ok 2735 - iteration 2735 ok 2736 - iteration 2736 ok 2737 - iteration 2737 ok 2738 - iteration 2738 ok 2739 - iteration 2739 ok 2740 - iteration 2740 ok 2741 - iteration 2741 ok 2742 - iteration 2742 ok 2743 - iteration 2743 ok 2744 - iteration 2744 ok 2745 - iteration 2745 ok 2746 - iteration 2746 ok 2747 - iteration 2747 ok 2748 - iteration 2748 ok 2749 - iteration 2749 ok 2750 - iteration 2750 ok 2751 - iteration 2751 ok 2752 - iteration 2752 ok 2753 - iteration 2753 ok 2754 - iteration 2754 ok 2755 - iteration 2755 ok 2756 - iteration 2756 ok 2757 - iteration 2757 ok 2758 - iteration 2758 ok 2759 - iteration 2759 ok 2760 - iteration 2760 ok 2761 - iteration 2761 ok 2762 - iteration 2762 ok 2763 - iteration 2763 ok 2764 - iteration 2764 ok 2765 - iteration 2765 ok 2766 - iteration 2766 ok 2767 - iteration 2767 ok 2768 - iteration 2768 ok 2769 - iteration 2769 ok 2770 - iteration 2770 ok 2771 - iteration 2771 ok 2772 - iteration 2772 ok 2773 - iteration 2773 ok 2774 - iteration 2774 ok 2775 - iteration 2775 ok 2776 - iteration 2776 ok 2777 - iteration 2777 ok 2778 - iteration 2778 ok 2779 - iteration 2779 ok 2780 - iteration 2780 ok 2781 - iteration 2781 ok 2782 - iteration 2782 ok 2783 - iteration 2783 ok 2784 - iteration 2784 ok 2785 - iteration 2785 ok 2786 - iteration 2786 ok 2787 - iteration 2787 ok 2788 - iteration 2788 ok 2789 - iteration 2789 ok 2790 - iteration 2790 ok 2791 - iteration 2791 ok 2792 - iteration 2792 ok 2793 - iteration 2793 ok 2794 - iteration 2794 ok 2795 - iteration 2795 ok 2796 - iteration 2796 ok 2797 - iteration 2797 ok 2798 - iteration 2798 ok 2799 - iteration 2799 ok 2800 - iteration 2800 ok 2801 - iteration 2801 ok 2802 - iteration 2802 ok 2803 - iteration 2803 ok 2804 - iteration 2804 ok 2805 - iteration 2805 ok 2806 - iteration 2806 ok 2807 - iteration 2807 ok 2808 - iteration 2808 ok 2809 - iteration 2809 ok 2810 - iteration 2810 ok 2811 - iteration 2811 ok 2812 - iteration 2812 ok 2813 - iteration 2813 ok 2814 - iteration 2814 ok 2815 - iteration 2815 ok 2816 - iteration 2816 ok 2817 - iteration 2817 ok 2818 - iteration 2818 ok 2819 - iteration 2819 ok 2820 - iteration 2820 ok 2821 - iteration 2821 ok 2822 - iteration 2822 ok 2823 - iteration 2823 ok 2824 - iteration 2824 ok 2825 - iteration 2825 ok 2826 - iteration 2826 ok 2827 - iteration 2827 ok 2828 - iteration 2828 ok 2829 - iteration 2829 ok 2830 - iteration 2830 ok 2831 - iteration 2831 ok 2832 - iteration 2832 ok 2833 - iteration 2833 ok 2834 - iteration 2834 ok 2835 - iteration 2835 ok 2836 - iteration 2836 ok 2837 - iteration 2837 ok 2838 - iteration 2838 ok 2839 - iteration 2839 ok 2840 - iteration 2840 ok 2841 - iteration 2841 ok 2842 - iteration 2842 ok 2843 - iteration 2843 ok 2844 - iteration 2844 ok 2845 - iteration 2845 ok 2846 - iteration 2846 ok 2847 - iteration 2847 ok 2848 - iteration 2848 ok 2849 - iteration 2849 ok 2850 - iteration 2850 ok 2851 - iteration 2851 ok 2852 - iteration 2852 ok 2853 - iteration 2853 ok 2854 - iteration 2854 ok 2855 - iteration 2855 ok 2856 - iteration 2856 ok 2857 - iteration 2857 ok 2858 - iteration 2858 ok 2859 - iteration 2859 ok 2860 - iteration 2860 ok 2861 - iteration 2861 ok 2862 - iteration 2862 ok 2863 - iteration 2863 ok 2864 - iteration 2864 ok 2865 - iteration 2865 ok 2866 - iteration 2866 ok 2867 - iteration 2867 ok 2868 - iteration 2868 ok 2869 - iteration 2869 ok 2870 - iteration 2870 ok 2871 - iteration 2871 ok 2872 - iteration 2872 ok 2873 - iteration 2873 ok 2874 - iteration 2874 ok 2875 - iteration 2875 ok 2876 - iteration 2876 ok 2877 - iteration 2877 ok 2878 - iteration 2878 ok 2879 - iteration 2879 ok 2880 - iteration 2880 ok 2881 - iteration 2881 ok 2882 - iteration 2882 ok 2883 - iteration 2883 ok 2884 - iteration 2884 ok 2885 - iteration 2885 ok 2886 - iteration 2886 ok 2887 - iteration 2887 ok 2888 - iteration 2888 ok 2889 - iteration 2889 ok 2890 - iteration 2890 ok 2891 - iteration 2891 ok 2892 - iteration 2892 ok 2893 - iteration 2893 ok 2894 - iteration 2894 ok 2895 - iteration 2895 ok 2896 - iteration 2896 ok 2897 - iteration 2897 ok 2898 - iteration 2898 ok 2899 - iteration 2899 ok 2900 - iteration 2900 ok 2901 - iteration 2901 ok 2902 - iteration 2902 ok 2903 - iteration 2903 ok 2904 - iteration 2904 ok 2905 - iteration 2905 ok 2906 - iteration 2906 ok 2907 - iteration 2907 ok 2908 - iteration 2908 ok 2909 - iteration 2909 ok 2910 - iteration 2910 ok 2911 - iteration 2911 ok 2912 - iteration 2912 ok 2913 - iteration 2913 ok 2914 - iteration 2914 ok 2915 - iteration 2915 ok 2916 - iteration 2916 ok 2917 - iteration 2917 ok 2918 - iteration 2918 ok 2919 - iteration 2919 ok 2920 - iteration 2920 ok 2921 - iteration 2921 ok 2922 - iteration 2922 ok 2923 - iteration 2923 ok 2924 - iteration 2924 ok 2925 - iteration 2925 ok 2926 - iteration 2926 ok 2927 - iteration 2927 ok 2928 - iteration 2928 ok 2929 - iteration 2929 ok 2930 - iteration 2930 ok 2931 - iteration 2931 ok 2932 - iteration 2932 ok 2933 - iteration 2933 ok 2934 - iteration 2934 ok 2935 - iteration 2935 ok 2936 - iteration 2936 ok 2937 - iteration 2937 ok 2938 - iteration 2938 ok 2939 - iteration 2939 ok 2940 - iteration 2940 ok 2941 - iteration 2941 ok 2942 - iteration 2942 ok 2943 - iteration 2943 ok 2944 - iteration 2944 ok 2945 - iteration 2945 ok 2946 - iteration 2946 ok 2947 - iteration 2947 ok 2948 - iteration 2948 ok 2949 - iteration 2949 ok 2950 - iteration 2950 ok 2951 - iteration 2951 ok 2952 - iteration 2952 ok 2953 - iteration 2953 ok 2954 - iteration 2954 ok 2955 - iteration 2955 ok 2956 - iteration 2956 ok 2957 - iteration 2957 ok 2958 - iteration 2958 ok 2959 - iteration 2959 ok 2960 - iteration 2960 ok 2961 - iteration 2961 ok 2962 - iteration 2962 ok 2963 - iteration 2963 ok 2964 - iteration 2964 ok 2965 - iteration 2965 ok 2966 - iteration 2966 ok 2967 - iteration 2967 ok 2968 - iteration 2968 ok 2969 - iteration 2969 ok 2970 - iteration 2970 ok 2971 - iteration 2971 ok 2972 - iteration 2972 ok 2973 - iteration 2973 ok 2974 - iteration 2974 ok 2975 - iteration 2975 ok 2976 - iteration 2976 ok 2977 - iteration 2977 ok 2978 - iteration 2978 ok 2979 - iteration 2979 ok 2980 - iteration 2980 ok 2981 - iteration 2981 ok 2982 - iteration 2982 ok 2983 - iteration 2983 ok 2984 - iteration 2984 ok 2985 - iteration 2985 ok 2986 - iteration 2986 ok 2987 - iteration 2987 ok 2988 - iteration 2988 ok 2989 - iteration 2989 ok 2990 - iteration 2990 ok 2991 - iteration 2991 ok 2992 - iteration 2992 ok 2993 - iteration 2993 ok 2994 - iteration 2994 ok 2995 - iteration 2995 ok 2996 - iteration 2996 ok 2997 - iteration 2997 ok 2998 - iteration 2998 ok 2999 - iteration 2999 ok 3000 - iteration 3000 ok 3001 - iteration 3001 ok 3002 - iteration 3002 ok 3003 - iteration 3003 ok 3004 - iteration 3004 ok 3005 - iteration 3005 ok 3006 - iteration 3006 ok 3007 - iteration 3007 ok 3008 - iteration 3008 ok 3009 - iteration 3009 ok 3010 - iteration 3010 ok 3011 - iteration 3011 ok 3012 - iteration 3012 ok 3013 - iteration 3013 ok 3014 - iteration 3014 ok 3015 - iteration 3015 ok 3016 - iteration 3016 ok 3017 - iteration 3017 ok 3018 - iteration 3018 ok 3019 - iteration 3019 ok 3020 - iteration 3020 ok 3021 - iteration 3021 ok 3022 - iteration 3022 ok 3023 - iteration 3023 ok 3024 - iteration 3024 ok 3025 - iteration 3025 ok 3026 - iteration 3026 ok 3027 - iteration 3027 ok 3028 - iteration 3028 ok 3029 - iteration 3029 ok 3030 - iteration 3030 ok 3031 - iteration 3031 ok 3032 - iteration 3032 ok 3033 - iteration 3033 ok 3034 - iteration 3034 ok 3035 - iteration 3035 ok 3036 - iteration 3036 ok 3037 - iteration 3037 ok 3038 - iteration 3038 ok 3039 - iteration 3039 ok 3040 - iteration 3040 ok 3041 - iteration 3041 ok 3042 - iteration 3042 ok 3043 - iteration 3043 ok 3044 - iteration 3044 ok 3045 - iteration 3045 ok 3046 - iteration 3046 ok 3047 - iteration 3047 ok 3048 - iteration 3048 ok 3049 - iteration 3049 ok 3050 - iteration 3050 ok 3051 - iteration 3051 ok 3052 - iteration 3052 ok 3053 - iteration 3053 ok 3054 - iteration 3054 ok 3055 - iteration 3055 ok 3056 - iteration 3056 ok 3057 - iteration 3057 ok 3058 - iteration 3058 ok 3059 - iteration 3059 ok 3060 - iteration 3060 ok 3061 - iteration 3061 ok 3062 - iteration 3062 ok 3063 - iteration 3063 ok 3064 - iteration 3064 ok 3065 - iteration 3065 ok 3066 - iteration 3066 ok 3067 - iteration 3067 ok 3068 - iteration 3068 ok 3069 - iteration 3069 ok 3070 - iteration 3070 ok 3071 - iteration 3071 ok 3072 - iteration 3072 ok 3073 - iteration 3073 ok 3074 - iteration 3074 ok 3075 - iteration 3075 ok 3076 - iteration 3076 ok 3077 - iteration 3077 ok 3078 - iteration 3078 ok 3079 - iteration 3079 ok 3080 - iteration 3080 ok 3081 - iteration 3081 ok 3082 - iteration 3082 ok 3083 - iteration 3083 ok 3084 - iteration 3084 ok 3085 - iteration 3085 ok 3086 - iteration 3086 ok 3087 - iteration 3087 ok 3088 - iteration 3088 ok 3089 - iteration 3089 ok 3090 - iteration 3090 ok 3091 - iteration 3091 ok 3092 - iteration 3092 ok 3093 - iteration 3093 ok 3094 - iteration 3094 ok 3095 - iteration 3095 ok 3096 - iteration 3096 ok 3097 - iteration 3097 ok 3098 - iteration 3098 ok 3099 - iteration 3099 ok 3100 - iteration 3100 ok 3101 - iteration 3101 ok 3102 - iteration 3102 ok 3103 - iteration 3103 ok 3104 - iteration 3104 ok 3105 - iteration 3105 ok 3106 - iteration 3106 ok 3107 - iteration 3107 ok 3108 - iteration 3108 ok 3109 - iteration 3109 ok 3110 - iteration 3110 ok 3111 - iteration 3111 ok 3112 - iteration 3112 ok 3113 - iteration 3113 ok 3114 - iteration 3114 ok 3115 - iteration 3115 ok 3116 - iteration 3116 ok 3117 - iteration 3117 ok 3118 - iteration 3118 ok 3119 - iteration 3119 ok 3120 - iteration 3120 ok 3121 - iteration 3121 ok 3122 - iteration 3122 ok 3123 - iteration 3123 ok 3124 - iteration 3124 ok 3125 - iteration 3125 ok 3126 - iteration 3126 ok 3127 - iteration 3127 ok 3128 - iteration 3128 ok 3129 - iteration 3129 ok 3130 - iteration 3130 ok 3131 - iteration 3131 ok 3132 - iteration 3132 ok 3133 - iteration 3133 ok 3134 - iteration 3134 ok 3135 - iteration 3135 ok 3136 - iteration 3136 ok 3137 - iteration 3137 ok 3138 - iteration 3138 ok 3139 - iteration 3139 ok 3140 - iteration 3140 ok 3141 - iteration 3141 ok 3142 - iteration 3142 ok 3143 - iteration 3143 ok 3144 - iteration 3144 ok 3145 - iteration 3145 ok 3146 - iteration 3146 ok 3147 - iteration 3147 ok 3148 - iteration 3148 ok 3149 - iteration 3149 ok 3150 - iteration 3150 ok 3151 - iteration 3151 ok 3152 - iteration 3152 ok 3153 - iteration 3153 ok 3154 - iteration 3154 ok 3155 - iteration 3155 ok 3156 - iteration 3156 ok 3157 - iteration 3157 ok 3158 - iteration 3158 ok 3159 - iteration 3159 ok 3160 - iteration 3160 ok 3161 - iteration 3161 ok 3162 - iteration 3162 ok 3163 - iteration 3163 ok 3164 - iteration 3164 ok 3165 - iteration 3165 ok 3166 - iteration 3166 ok 3167 - iteration 3167 ok 3168 - iteration 3168 ok 3169 - iteration 3169 ok 3170 - iteration 3170 ok 3171 - iteration 3171 ok 3172 - iteration 3172 ok 3173 - iteration 3173 ok 3174 - iteration 3174 ok 3175 - iteration 3175 ok 3176 - iteration 3176 ok 3177 - iteration 3177 ok 3178 - iteration 3178 ok 3179 - iteration 3179 ok 3180 - iteration 3180 ok 3181 - iteration 3181 ok 3182 - iteration 3182 ok 3183 - iteration 3183 ok 3184 - iteration 3184 ok 3185 - iteration 3185 ok 3186 - iteration 3186 ok 3187 - iteration 3187 ok 3188 - iteration 3188 ok 3189 - iteration 3189 ok 3190 - iteration 3190 ok 3191 - iteration 3191 ok 3192 - iteration 3192 ok 3193 - iteration 3193 ok 3194 - iteration 3194 ok 3195 - iteration 3195 ok 3196 - iteration 3196 ok 3197 - iteration 3197 ok 3198 - iteration 3198 ok 3199 - iteration 3199 ok 3200 - iteration 3200 ok 3201 - iteration 3201 ok 3202 - iteration 3202 ok 3203 - iteration 3203 ok 3204 - iteration 3204 ok 3205 - iteration 3205 ok 3206 - iteration 3206 ok 3207 - iteration 3207 ok 3208 - iteration 3208 ok 3209 - iteration 3209 ok 3210 - iteration 3210 ok 3211 - iteration 3211 ok 3212 - iteration 3212 ok 3213 - iteration 3213 ok 3214 - iteration 3214 ok 3215 - iteration 3215 ok 3216 - iteration 3216 ok 3217 - iteration 3217 ok 3218 - iteration 3218 ok 3219 - iteration 3219 ok 3220 - iteration 3220 ok 3221 - iteration 3221 ok 3222 - iteration 3222 ok 3223 - iteration 3223 ok 3224 - iteration 3224 ok 3225 - iteration 3225 ok 3226 - iteration 3226 ok 3227 - iteration 3227 ok 3228 - iteration 3228 ok 3229 - iteration 3229 ok 3230 - iteration 3230 ok 3231 - iteration 3231 ok 3232 - iteration 3232 ok 3233 - iteration 3233 ok 3234 - iteration 3234 ok 3235 - iteration 3235 ok 3236 - iteration 3236 ok 3237 - iteration 3237 ok 3238 - iteration 3238 ok 3239 - iteration 3239 ok 3240 - iteration 3240 ok 3241 - iteration 3241 ok 3242 - iteration 3242 ok 3243 - iteration 3243 ok 3244 - iteration 3244 ok 3245 - iteration 3245 ok 3246 - iteration 3246 ok 3247 - iteration 3247 ok 3248 - iteration 3248 ok 3249 - iteration 3249 ok 3250 - iteration 3250 ok 3251 - iteration 3251 ok 3252 - iteration 3252 ok 3253 - iteration 3253 ok 3254 - iteration 3254 ok 3255 - iteration 3255 ok 3256 - iteration 3256 ok 3257 - iteration 3257 ok 3258 - iteration 3258 ok 3259 - iteration 3259 ok 3260 - iteration 3260 ok 3261 - iteration 3261 ok 3262 - iteration 3262 ok 3263 - iteration 3263 ok 3264 - iteration 3264 ok 3265 - iteration 3265 ok 3266 - iteration 3266 ok 3267 - iteration 3267 ok 3268 - iteration 3268 ok 3269 - iteration 3269 ok 3270 - iteration 3270 ok 3271 - iteration 3271 ok 3272 - iteration 3272 ok 3273 - iteration 3273 ok 3274 - iteration 3274 ok 3275 - iteration 3275 ok 3276 - iteration 3276 ok 3277 - iteration 3277 ok 3278 - iteration 3278 ok 3279 - iteration 3279 ok 3280 - iteration 3280 ok 3281 - iteration 3281 ok 3282 - iteration 3282 ok 3283 - iteration 3283 ok 3284 - iteration 3284 ok 3285 - iteration 3285 ok 3286 - iteration 3286 ok 3287 - iteration 3287 ok 3288 - iteration 3288 ok 3289 - iteration 3289 ok 3290 - iteration 3290 ok 3291 - iteration 3291 ok 3292 - iteration 3292 ok 3293 - iteration 3293 ok 3294 - iteration 3294 ok 3295 - iteration 3295 ok 3296 - iteration 3296 ok 3297 - iteration 3297 ok 3298 - iteration 3298 ok 3299 - iteration 3299 ok 3300 - iteration 3300 ok 3301 - iteration 3301 ok 3302 - iteration 3302 ok 3303 - iteration 3303 ok 3304 - iteration 3304 ok 3305 - iteration 3305 ok 3306 - iteration 3306 ok 3307 - iteration 3307 ok 3308 - iteration 3308 ok 3309 - iteration 3309 ok 3310 - iteration 3310 ok 3311 - iteration 3311 ok 3312 - iteration 3312 ok 3313 - iteration 3313 ok 3314 - iteration 3314 ok 3315 - iteration 3315 ok 3316 - iteration 3316 ok 3317 - iteration 3317 ok 3318 - iteration 3318 ok 3319 - iteration 3319 ok 3320 - iteration 3320 ok 3321 - iteration 3321 ok 3322 - iteration 3322 ok 3323 - iteration 3323 ok 3324 - iteration 3324 ok 3325 - iteration 3325 ok 3326 - iteration 3326 ok 3327 - iteration 3327 ok 3328 - iteration 3328 ok 3329 - iteration 3329 ok 3330 - iteration 3330 ok 3331 - iteration 3331 ok 3332 - iteration 3332 ok 3333 - iteration 3333 ok 3334 - iteration 3334 ok 3335 - iteration 3335 ok 3336 - iteration 3336 ok 3337 - iteration 3337 ok 3338 - iteration 3338 ok 3339 - iteration 3339 ok 3340 - iteration 3340 ok 3341 - iteration 3341 ok 3342 - iteration 3342 ok 3343 - iteration 3343 ok 3344 - iteration 3344 ok 3345 - iteration 3345 ok 3346 - iteration 3346 ok 3347 - iteration 3347 ok 3348 - iteration 3348 ok 3349 - iteration 3349 ok 3350 - iteration 3350 ok 3351 - iteration 3351 ok 3352 - iteration 3352 ok 3353 - iteration 3353 ok 3354 - iteration 3354 ok 3355 - iteration 3355 ok 3356 - iteration 3356 ok 3357 - iteration 3357 ok 3358 - iteration 3358 ok 3359 - iteration 3359 ok 3360 - iteration 3360 ok 3361 - iteration 3361 ok 3362 - iteration 3362 ok 3363 - iteration 3363 ok 3364 - iteration 3364 ok 3365 - iteration 3365 ok 3366 - iteration 3366 ok 3367 - iteration 3367 ok 3368 - iteration 3368 ok 3369 - iteration 3369 ok 3370 - iteration 3370 ok 3371 - iteration 3371 ok 3372 - iteration 3372 ok 3373 - iteration 3373 ok 3374 - iteration 3374 ok 3375 - iteration 3375 ok 3376 - iteration 3376 ok 3377 - iteration 3377 ok 3378 - iteration 3378 ok 3379 - iteration 3379 ok 3380 - iteration 3380 ok 3381 - iteration 3381 ok 3382 - iteration 3382 ok 3383 - iteration 3383 ok 3384 - iteration 3384 ok 3385 - iteration 3385 ok 3386 - iteration 3386 ok 3387 - iteration 3387 ok 3388 - iteration 3388 ok 3389 - iteration 3389 ok 3390 - iteration 3390 ok 3391 - iteration 3391 ok 3392 - iteration 3392 ok 3393 - iteration 3393 ok 3394 - iteration 3394 ok 3395 - iteration 3395 ok 3396 - iteration 3396 ok 3397 - iteration 3397 ok 3398 - iteration 3398 ok 3399 - iteration 3399 ok 3400 - iteration 3400 ok 3401 - iteration 3401 ok 3402 - iteration 3402 ok 3403 - iteration 3403 ok 3404 - iteration 3404 ok 3405 - iteration 3405 ok 3406 - iteration 3406 ok 3407 - iteration 3407 ok 3408 - iteration 3408 ok 3409 - iteration 3409 ok 3410 - iteration 3410 ok 3411 - iteration 3411 ok 3412 - iteration 3412 ok 3413 - iteration 3413 ok 3414 - iteration 3414 ok 3415 - iteration 3415 ok 3416 - iteration 3416 ok 3417 - iteration 3417 ok 3418 - iteration 3418 ok 3419 - iteration 3419 ok 3420 - iteration 3420 ok 3421 - iteration 3421 ok 3422 - iteration 3422 ok 3423 - iteration 3423 ok 3424 - iteration 3424 ok 3425 - iteration 3425 ok 3426 - iteration 3426 ok 3427 - iteration 3427 ok 3428 - iteration 3428 ok 3429 - iteration 3429 ok 3430 - iteration 3430 ok 3431 - iteration 3431 ok 3432 - iteration 3432 ok 3433 - iteration 3433 ok 3434 - iteration 3434 ok 3435 - iteration 3435 ok 3436 - iteration 3436 ok 3437 - iteration 3437 ok 3438 - iteration 3438 ok 3439 - iteration 3439 ok 3440 - iteration 3440 ok 3441 - iteration 3441 ok 3442 - iteration 3442 ok 3443 - iteration 3443 ok 3444 - iteration 3444 ok 3445 - iteration 3445 ok 3446 - iteration 3446 ok 3447 - iteration 3447 ok 3448 - iteration 3448 ok 3449 - iteration 3449 ok 3450 - iteration 3450 ok 3451 - iteration 3451 ok 3452 - iteration 3452 ok 3453 - iteration 3453 ok 3454 - iteration 3454 ok 3455 - iteration 3455 ok 3456 - iteration 3456 ok 3457 - iteration 3457 ok 3458 - iteration 3458 ok 3459 - iteration 3459 ok 3460 - iteration 3460 ok 3461 - iteration 3461 ok 3462 - iteration 3462 ok 3463 - iteration 3463 ok 3464 - iteration 3464 ok 3465 - iteration 3465 ok 3466 - iteration 3466 ok 3467 - iteration 3467 ok 3468 - iteration 3468 ok 3469 - iteration 3469 ok 3470 - iteration 3470 ok 3471 - iteration 3471 ok 3472 - iteration 3472 ok 3473 - iteration 3473 ok 3474 - iteration 3474 ok 3475 - iteration 3475 ok 3476 - iteration 3476 ok 3477 - iteration 3477 ok 3478 - iteration 3478 ok 3479 - iteration 3479 ok 3480 - iteration 3480 ok 3481 - iteration 3481 ok 3482 - iteration 3482 ok 3483 - iteration 3483 ok 3484 - iteration 3484 ok 3485 - iteration 3485 ok 3486 - iteration 3486 ok 3487 - iteration 3487 ok 3488 - iteration 3488 ok 3489 - iteration 3489 ok 3490 - iteration 3490 ok 3491 - iteration 3491 ok 3492 - iteration 3492 ok 3493 - iteration 3493 ok 3494 - iteration 3494 ok 3495 - iteration 3495 ok 3496 - iteration 3496 ok 3497 - iteration 3497 ok 3498 - iteration 3498 ok 3499 - iteration 3499 ok 3500 - iteration 3500 ok 3501 - iteration 3501 ok 3502 - iteration 3502 ok 3503 - iteration 3503 ok 3504 - iteration 3504 ok 3505 - iteration 3505 ok 3506 - iteration 3506 ok 3507 - iteration 3507 ok 3508 - iteration 3508 ok 3509 - iteration 3509 ok 3510 - iteration 3510 ok 3511 - iteration 3511 ok 3512 - iteration 3512 ok 3513 - iteration 3513 ok 3514 - iteration 3514 ok 3515 - iteration 3515 ok 3516 - iteration 3516 ok 3517 - iteration 3517 ok 3518 - iteration 3518 ok 3519 - iteration 3519 ok 3520 - iteration 3520 ok 3521 - iteration 3521 ok 3522 - iteration 3522 ok 3523 - iteration 3523 ok 3524 - iteration 3524 ok 3525 - iteration 3525 ok 3526 - iteration 3526 ok 3527 - iteration 3527 ok 3528 - iteration 3528 ok 3529 - iteration 3529 ok 3530 - iteration 3530 ok 3531 - iteration 3531 ok 3532 - iteration 3532 ok 3533 - iteration 3533 ok 3534 - iteration 3534 ok 3535 - iteration 3535 ok 3536 - iteration 3536 ok 3537 - iteration 3537 ok 3538 - iteration 3538 ok 3539 - iteration 3539 ok 3540 - iteration 3540 ok 3541 - iteration 3541 ok 3542 - iteration 3542 ok 3543 - iteration 3543 ok 3544 - iteration 3544 ok 3545 - iteration 3545 ok 3546 - iteration 3546 ok 3547 - iteration 3547 ok 3548 - iteration 3548 ok 3549 - iteration 3549 ok 3550 - iteration 3550 ok 3551 - iteration 3551 ok 3552 - iteration 3552 ok 3553 - iteration 3553 ok 3554 - iteration 3554 ok 3555 - iteration 3555 ok 3556 - iteration 3556 ok 3557 - iteration 3557 ok 3558 - iteration 3558 ok 3559 - iteration 3559 ok 3560 - iteration 3560 ok 3561 - iteration 3561 ok 3562 - iteration 3562 ok 3563 - iteration 3563 ok 3564 - iteration 3564 ok 3565 - iteration 3565 ok 3566 - iteration 3566 ok 3567 - iteration 3567 ok 3568 - iteration 3568 ok 3569 - iteration 3569 ok 3570 - iteration 3570 ok 3571 - iteration 3571 ok 3572 - iteration 3572 ok 3573 - iteration 3573 ok 3574 - iteration 3574 ok 3575 - iteration 3575 ok 3576 - iteration 3576 ok 3577 - iteration 3577 ok 3578 - iteration 3578 ok 3579 - iteration 3579 ok 3580 - iteration 3580 ok 3581 - iteration 3581 ok 3582 - iteration 3582 ok 3583 - iteration 3583 ok 3584 - iteration 3584 ok 3585 - iteration 3585 ok 3586 - iteration 3586 ok 3587 - iteration 3587 ok 3588 - iteration 3588 ok 3589 - iteration 3589 ok 3590 - iteration 3590 ok 3591 - iteration 3591 ok 3592 - iteration 3592 ok 3593 - iteration 3593 ok 3594 - iteration 3594 ok 3595 - iteration 3595 ok 3596 - iteration 3596 ok 3597 - iteration 3597 ok 3598 - iteration 3598 ok 3599 - iteration 3599 ok 3600 - iteration 3600 ok 3601 - iteration 3601 ok 3602 - iteration 3602 ok 3603 - iteration 3603 ok 3604 - iteration 3604 ok 3605 - iteration 3605 ok 3606 - iteration 3606 ok 3607 - iteration 3607 ok 3608 - iteration 3608 ok 3609 - iteration 3609 ok 3610 - iteration 3610 ok 3611 - iteration 3611 ok 3612 - iteration 3612 ok 3613 - iteration 3613 ok 3614 - iteration 3614 ok 3615 - iteration 3615 ok 3616 - iteration 3616 ok 3617 - iteration 3617 ok 3618 - iteration 3618 ok 3619 - iteration 3619 ok 3620 - iteration 3620 ok 3621 - iteration 3621 ok 3622 - iteration 3622 ok 3623 - iteration 3623 ok 3624 - iteration 3624 ok 3625 - iteration 3625 ok 3626 - iteration 3626 ok 3627 - iteration 3627 ok 3628 - iteration 3628 ok 3629 - iteration 3629 ok 3630 - iteration 3630 ok 3631 - iteration 3631 ok 3632 - iteration 3632 ok 3633 - iteration 3633 ok 3634 - iteration 3634 ok 3635 - iteration 3635 ok 3636 - iteration 3636 ok 3637 - iteration 3637 ok 3638 - iteration 3638 ok 3639 - iteration 3639 ok 3640 - iteration 3640 ok 3641 - iteration 3641 ok 3642 - iteration 3642 ok 3643 - iteration 3643 ok 3644 - iteration 3644 ok 3645 - iteration 3645 ok 3646 - iteration 3646 ok 3647 - iteration 3647 ok 3648 - iteration 3648 ok 3649 - iteration 3649 ok 3650 - iteration 3650 ok 3651 - iteration 3651 ok 3652 - iteration 3652 ok 3653 - iteration 3653 ok 3654 - iteration 3654 ok 3655 - iteration 3655 ok 3656 - iteration 3656 ok 3657 - iteration 3657 ok 3658 - iteration 3658 ok 3659 - iteration 3659 ok 3660 - iteration 3660 ok 3661 - iteration 3661 ok 3662 - iteration 3662 ok 3663 - iteration 3663 ok 3664 - iteration 3664 ok 3665 - iteration 3665 ok 3666 - iteration 3666 ok 3667 - iteration 3667 ok 3668 - iteration 3668 ok 3669 - iteration 3669 ok 3670 - iteration 3670 ok 3671 - iteration 3671 ok 3672 - iteration 3672 ok 3673 - iteration 3673 ok 3674 - iteration 3674 ok 3675 - iteration 3675 ok 3676 - iteration 3676 ok 3677 - iteration 3677 ok 3678 - iteration 3678 ok 3679 - iteration 3679 ok 3680 - iteration 3680 ok 3681 - iteration 3681 ok 3682 - iteration 3682 ok 3683 - iteration 3683 ok 3684 - iteration 3684 ok 3685 - iteration 3685 ok 3686 - iteration 3686 ok 3687 - iteration 3687 ok 3688 - iteration 3688 ok 3689 - iteration 3689 ok 3690 - iteration 3690 ok 3691 - iteration 3691 ok 3692 - iteration 3692 ok 3693 - iteration 3693 ok 3694 - iteration 3694 ok 3695 - iteration 3695 ok 3696 - iteration 3696 ok 3697 - iteration 3697 ok 3698 - iteration 3698 ok 3699 - iteration 3699 ok 3700 - iteration 3700 ok 3701 - iteration 3701 ok 3702 - iteration 3702 ok 3703 - iteration 3703 ok 3704 - iteration 3704 ok 3705 - iteration 3705 ok 3706 - iteration 3706 ok 3707 - iteration 3707 ok 3708 - iteration 3708 ok 3709 - iteration 3709 ok 3710 - iteration 3710 ok 3711 - iteration 3711 ok 3712 - iteration 3712 ok 3713 - iteration 3713 ok 3714 - iteration 3714 ok 3715 - iteration 3715 ok 3716 - iteration 3716 ok 3717 - iteration 3717 ok 3718 - iteration 3718 ok 3719 - iteration 3719 ok 3720 - iteration 3720 ok 3721 - iteration 3721 ok 3722 - iteration 3722 ok 3723 - iteration 3723 ok 3724 - iteration 3724 ok 3725 - iteration 3725 ok 3726 - iteration 3726 ok 3727 - iteration 3727 ok 3728 - iteration 3728 ok 3729 - iteration 3729 ok 3730 - iteration 3730 ok 3731 - iteration 3731 ok 3732 - iteration 3732 ok 3733 - iteration 3733 ok 3734 - iteration 3734 ok 3735 - iteration 3735 ok 3736 - iteration 3736 ok 3737 - iteration 3737 ok 3738 - iteration 3738 ok 3739 - iteration 3739 ok 3740 - iteration 3740 ok 3741 - iteration 3741 ok 3742 - iteration 3742 ok 3743 - iteration 3743 ok 3744 - iteration 3744 ok 3745 - iteration 3745 ok 3746 - iteration 3746 ok 3747 - iteration 3747 ok 3748 - iteration 3748 ok 3749 - iteration 3749 ok 3750 - iteration 3750 ok 3751 - iteration 3751 ok 3752 - iteration 3752 ok 3753 - iteration 3753 ok 3754 - iteration 3754 ok 3755 - iteration 3755 ok 3756 - iteration 3756 ok 3757 - iteration 3757 ok 3758 - iteration 3758 ok 3759 - iteration 3759 ok 3760 - iteration 3760 ok 3761 - iteration 3761 ok 3762 - iteration 3762 ok 3763 - iteration 3763 ok 3764 - iteration 3764 ok 3765 - iteration 3765 ok 3766 - iteration 3766 ok 3767 - iteration 3767 ok 3768 - iteration 3768 ok 3769 - iteration 3769 ok 3770 - iteration 3770 ok 3771 - iteration 3771 ok 3772 - iteration 3772 ok 3773 - iteration 3773 ok 3774 - iteration 3774 ok 3775 - iteration 3775 ok 3776 - iteration 3776 ok 3777 - iteration 3777 ok 3778 - iteration 3778 ok 3779 - iteration 3779 ok 3780 - iteration 3780 ok 3781 - iteration 3781 ok 3782 - iteration 3782 ok 3783 - iteration 3783 ok 3784 - iteration 3784 ok 3785 - iteration 3785 ok 3786 - iteration 3786 ok 3787 - iteration 3787 ok 3788 - iteration 3788 ok 3789 - iteration 3789 ok 3790 - iteration 3790 ok 3791 - iteration 3791 ok 3792 - iteration 3792 ok 3793 - iteration 3793 ok 3794 - iteration 3794 ok 3795 - iteration 3795 ok 3796 - iteration 3796 ok 3797 - iteration 3797 ok 3798 - iteration 3798 ok 3799 - iteration 3799 ok 3800 - iteration 3800 ok 3801 - iteration 3801 ok 3802 - iteration 3802 ok 3803 - iteration 3803 ok 3804 - iteration 3804 ok 3805 - iteration 3805 ok 3806 - iteration 3806 ok 3807 - iteration 3807 ok 3808 - iteration 3808 ok 3809 - iteration 3809 ok 3810 - iteration 3810 ok 3811 - iteration 3811 ok 3812 - iteration 3812 ok 3813 - iteration 3813 ok 3814 - iteration 3814 ok 3815 - iteration 3815 ok 3816 - iteration 3816 ok 3817 - iteration 3817 ok 3818 - iteration 3818 ok 3819 - iteration 3819 ok 3820 - iteration 3820 ok 3821 - iteration 3821 ok 3822 - iteration 3822 ok 3823 - iteration 3823 ok 3824 - iteration 3824 ok 3825 - iteration 3825 ok 3826 - iteration 3826 ok 3827 - iteration 3827 ok 3828 - iteration 3828 ok 3829 - iteration 3829 ok 3830 - iteration 3830 ok 3831 - iteration 3831 ok 3832 - iteration 3832 ok 3833 - iteration 3833 ok 3834 - iteration 3834 ok 3835 - iteration 3835 ok 3836 - iteration 3836 ok 3837 - iteration 3837 ok 3838 - iteration 3838 ok 3839 - iteration 3839 ok 3840 - iteration 3840 ok 3841 - iteration 3841 ok 3842 - iteration 3842 ok 3843 - iteration 3843 ok 3844 - iteration 3844 ok 3845 - iteration 3845 ok 3846 - iteration 3846 ok 3847 - iteration 3847 ok 3848 - iteration 3848 ok 3849 - iteration 3849 ok 3850 - iteration 3850 ok 3851 - iteration 3851 ok 3852 - iteration 3852 ok 3853 - iteration 3853 ok 3854 - iteration 3854 ok 3855 - iteration 3855 ok 3856 - iteration 3856 ok 3857 - iteration 3857 ok 3858 - iteration 3858 ok 3859 - iteration 3859 ok 3860 - iteration 3860 ok 3861 - iteration 3861 ok 3862 - iteration 3862 ok 3863 - iteration 3863 ok 3864 - iteration 3864 ok 3865 - iteration 3865 ok 3866 - iteration 3866 ok 3867 - iteration 3867 ok 3868 - iteration 3868 ok 3869 - iteration 3869 ok 3870 - iteration 3870 ok 3871 - iteration 3871 ok 3872 - iteration 3872 ok 3873 - iteration 3873 ok 3874 - iteration 3874 ok 3875 - iteration 3875 ok 3876 - iteration 3876 ok 3877 - iteration 3877 ok 3878 - iteration 3878 ok 3879 - iteration 3879 ok 3880 - iteration 3880 ok 3881 - iteration 3881 ok 3882 - iteration 3882 ok 3883 - iteration 3883 ok 3884 - iteration 3884 ok 3885 - iteration 3885 ok 3886 - iteration 3886 ok 3887 - iteration 3887 ok 3888 - iteration 3888 ok 3889 - iteration 3889 ok 3890 - iteration 3890 ok 3891 - iteration 3891 ok 3892 - iteration 3892 ok 3893 - iteration 3893 ok 3894 - iteration 3894 ok 3895 - iteration 3895 ok 3896 - iteration 3896 ok 3897 - iteration 3897 ok 3898 - iteration 3898 ok 3899 - iteration 3899 ok 3900 - iteration 3900 ok 3901 - iteration 3901 ok 3902 - iteration 3902 ok 3903 - iteration 3903 ok 3904 - iteration 3904 ok 3905 - iteration 3905 ok 3906 - iteration 3906 ok 3907 - iteration 3907 ok 3908 - iteration 3908 ok 3909 - iteration 3909 ok 3910 - iteration 3910 ok 3911 - iteration 3911 ok 3912 - iteration 3912 ok 3913 - iteration 3913 ok 3914 - iteration 3914 ok 3915 - iteration 3915 ok 3916 - iteration 3916 ok 3917 - iteration 3917 ok 3918 - iteration 3918 ok 3919 - iteration 3919 ok 3920 - iteration 3920 ok 3921 - iteration 3921 ok 3922 - iteration 3922 ok 3923 - iteration 3923 ok 3924 - iteration 3924 ok 3925 - iteration 3925 ok 3926 - iteration 3926 ok 3927 - iteration 3927 ok 3928 - iteration 3928 ok 3929 - iteration 3929 ok 3930 - iteration 3930 ok 3931 - iteration 3931 ok 3932 - iteration 3932 ok 3933 - iteration 3933 ok 3934 - iteration 3934 ok 3935 - iteration 3935 ok 3936 - iteration 3936 ok 3937 - iteration 3937 ok 3938 - iteration 3938 ok 3939 - iteration 3939 ok 3940 - iteration 3940 ok 3941 - iteration 3941 ok 3942 - iteration 3942 ok 3943 - iteration 3943 ok 3944 - iteration 3944 ok 3945 - iteration 3945 ok 3946 - iteration 3946 ok 3947 - iteration 3947 ok 3948 - iteration 3948 ok 3949 - iteration 3949 ok 3950 - iteration 3950 ok 3951 - iteration 3951 ok 3952 - iteration 3952 ok 3953 - iteration 3953 ok 3954 - iteration 3954 ok 3955 - iteration 3955 ok 3956 - iteration 3956 ok 3957 - iteration 3957 ok 3958 - iteration 3958 ok 3959 - iteration 3959 ok 3960 - iteration 3960 ok 3961 - iteration 3961 ok 3962 - iteration 3962 ok 3963 - iteration 3963 ok 3964 - iteration 3964 ok 3965 - iteration 3965 ok 3966 - iteration 3966 ok 3967 - iteration 3967 ok 3968 - iteration 3968 ok 3969 - iteration 3969 ok 3970 - iteration 3970 ok 3971 - iteration 3971 ok 3972 - iteration 3972 ok 3973 - iteration 3973 ok 3974 - iteration 3974 ok 3975 - iteration 3975 ok 3976 - iteration 3976 ok 3977 - iteration 3977 ok 3978 - iteration 3978 ok 3979 - iteration 3979 ok 3980 - iteration 3980 ok 3981 - iteration 3981 ok 3982 - iteration 3982 ok 3983 - iteration 3983 ok 3984 - iteration 3984 ok 3985 - iteration 3985 ok 3986 - iteration 3986 ok 3987 - iteration 3987 ok 3988 - iteration 3988 ok 3989 - iteration 3989 ok 3990 - iteration 3990 ok 3991 - iteration 3991 ok 3992 - iteration 3992 ok 3993 - iteration 3993 ok 3994 - iteration 3994 ok 3995 - iteration 3995 ok 3996 - iteration 3996 ok 3997 - iteration 3997 ok 3998 - iteration 3998 ok 3999 - iteration 3999 ok 4000 - iteration 4000 ok 4001 - iteration 4001 ok 4002 - iteration 4002 ok 4003 - iteration 4003 ok 4004 - iteration 4004 ok 4005 - iteration 4005 ok 4006 - iteration 4006 ok 4007 - iteration 4007 ok 4008 - iteration 4008 ok 4009 - iteration 4009 ok 4010 - iteration 4010 ok 4011 - iteration 4011 ok 4012 - iteration 4012 ok 4013 - iteration 4013 ok 4014 - iteration 4014 ok 4015 - iteration 4015 ok 4016 - iteration 4016 ok 4017 - iteration 4017 ok 4018 - iteration 4018 ok 4019 - iteration 4019 ok 4020 - iteration 4020 ok 4021 - iteration 4021 ok 4022 - iteration 4022 ok 4023 - iteration 4023 ok 4024 - iteration 4024 ok 4025 - iteration 4025 ok 4026 - iteration 4026 ok 4027 - iteration 4027 ok 4028 - iteration 4028 ok 4029 - iteration 4029 ok 4030 - iteration 4030 ok 4031 - iteration 4031 ok 4032 - iteration 4032 ok 4033 - iteration 4033 ok 4034 - iteration 4034 ok 4035 - iteration 4035 ok 4036 - iteration 4036 ok 4037 - iteration 4037 ok 4038 - iteration 4038 ok 4039 - iteration 4039 ok 4040 - iteration 4040 ok 4041 - iteration 4041 ok 4042 - iteration 4042 ok 4043 - iteration 4043 ok 4044 - iteration 4044 ok 4045 - iteration 4045 ok 4046 - iteration 4046 ok 4047 - iteration 4047 ok 4048 - iteration 4048 ok 4049 - iteration 4049 ok 4050 - iteration 4050 ok 4051 - iteration 4051 ok 4052 - iteration 4052 ok 4053 - iteration 4053 ok 4054 - iteration 4054 ok 4055 - iteration 4055 ok 4056 - iteration 4056 ok 4057 - iteration 4057 ok 4058 - iteration 4058 ok 4059 - iteration 4059 ok 4060 - iteration 4060 ok 4061 - iteration 4061 ok 4062 - iteration 4062 ok 4063 - iteration 4063 ok 4064 - iteration 4064 ok 4065 - iteration 4065 ok 4066 - iteration 4066 ok 4067 - iteration 4067 ok 4068 - iteration 4068 ok 4069 - iteration 4069 ok 4070 - iteration 4070 ok 4071 - iteration 4071 ok 4072 - iteration 4072 ok 4073 - iteration 4073 ok 4074 - iteration 4074 ok 4075 - iteration 4075 ok 4076 - iteration 4076 ok 4077 - iteration 4077 ok 4078 - iteration 4078 ok 4079 - iteration 4079 ok 4080 - iteration 4080 ok 4081 - iteration 4081 ok 4082 - iteration 4082 ok 4083 - iteration 4083 ok 4084 - iteration 4084 ok 4085 - iteration 4085 ok 4086 - iteration 4086 ok 4087 - iteration 4087 ok 4088 - iteration 4088 ok 4089 - iteration 4089 ok 4090 - iteration 4090 ok 4091 - iteration 4091 ok 4092 - iteration 4092 ok 4093 - iteration 4093 ok 4094 - iteration 4094 ok 4095 - iteration 4095 ok 4096 - iteration 4096 ok 4097 - iteration 4097 ok 4098 - iteration 4098 ok 4099 - iteration 4099 ok 4100 - iteration 4100 ok 4101 - iteration 4101 ok 4102 - iteration 4102 ok 4103 - iteration 4103 ok 4104 - iteration 4104 ok 4105 - iteration 4105 ok 4106 - iteration 4106 ok 4107 - iteration 4107 ok 4108 - iteration 4108 ok 4109 - iteration 4109 ok 4110 - iteration 4110 ok 4111 - iteration 4111 ok 4112 - iteration 4112 ok 4113 - iteration 4113 ok 4114 - iteration 4114 ok 4115 - iteration 4115 ok 4116 - iteration 4116 ok 4117 - iteration 4117 ok 4118 - iteration 4118 ok 4119 - iteration 4119 ok 4120 - iteration 4120 ok 4121 - iteration 4121 ok 4122 - iteration 4122 ok 4123 - iteration 4123 ok 4124 - iteration 4124 ok 4125 - iteration 4125 ok 4126 - iteration 4126 ok 4127 - iteration 4127 ok 4128 - iteration 4128 ok 4129 - iteration 4129 ok 4130 - iteration 4130 ok 4131 - iteration 4131 ok 4132 - iteration 4132 ok 4133 - iteration 4133 ok 4134 - iteration 4134 ok 4135 - iteration 4135 ok 4136 - iteration 4136 ok 4137 - iteration 4137 ok 4138 - iteration 4138 ok 4139 - iteration 4139 ok 4140 - iteration 4140 ok 4141 - iteration 4141 ok 4142 - iteration 4142 ok 4143 - iteration 4143 ok 4144 - iteration 4144 ok 4145 - iteration 4145 ok 4146 - iteration 4146 ok 4147 - iteration 4147 ok 4148 - iteration 4148 ok 4149 - iteration 4149 ok 4150 - iteration 4150 ok 4151 - iteration 4151 ok 4152 - iteration 4152 ok 4153 - iteration 4153 ok 4154 - iteration 4154 ok 4155 - iteration 4155 ok 4156 - iteration 4156 ok 4157 - iteration 4157 ok 4158 - iteration 4158 ok 4159 - iteration 4159 ok 4160 - iteration 4160 ok 4161 - iteration 4161 ok 4162 - iteration 4162 ok 4163 - iteration 4163 ok 4164 - iteration 4164 ok 4165 - iteration 4165 ok 4166 - iteration 4166 ok 4167 - iteration 4167 ok 4168 - iteration 4168 ok 4169 - iteration 4169 ok 4170 - iteration 4170 ok 4171 - iteration 4171 ok 4172 - iteration 4172 ok 4173 - iteration 4173 ok 4174 - iteration 4174 ok 4175 - iteration 4175 ok 4176 - iteration 4176 ok 4177 - iteration 4177 ok 4178 - iteration 4178 ok 4179 - iteration 4179 ok 4180 - iteration 4180 ok 4181 - iteration 4181 ok 4182 - iteration 4182 ok 4183 - iteration 4183 ok 4184 - iteration 4184 ok 4185 - iteration 4185 ok 4186 - iteration 4186 ok 4187 - iteration 4187 ok 4188 - iteration 4188 ok 4189 - iteration 4189 ok 4190 - iteration 4190 ok 4191 - iteration 4191 ok 4192 - iteration 4192 ok 4193 - iteration 4193 ok 4194 - iteration 4194 ok 4195 - iteration 4195 ok 4196 - iteration 4196 ok 4197 - iteration 4197 ok 4198 - iteration 4198 ok 4199 - iteration 4199 ok 4200 - iteration 4200 ok 4201 - iteration 4201 ok 4202 - iteration 4202 ok 4203 - iteration 4203 ok 4204 - iteration 4204 ok 4205 - iteration 4205 ok 4206 - iteration 4206 ok 4207 - iteration 4207 ok 4208 - iteration 4208 ok 4209 - iteration 4209 ok 4210 - iteration 4210 ok 4211 - iteration 4211 ok 4212 - iteration 4212 ok 4213 - iteration 4213 ok 4214 - iteration 4214 ok 4215 - iteration 4215 ok 4216 - iteration 4216 ok 4217 - iteration 4217 ok 4218 - iteration 4218 ok 4219 - iteration 4219 ok 4220 - iteration 4220 ok 4221 - iteration 4221 ok 4222 - iteration 4222 ok 4223 - iteration 4223 ok 4224 - iteration 4224 ok 4225 - iteration 4225 ok 4226 - iteration 4226 ok 4227 - iteration 4227 ok 4228 - iteration 4228 ok 4229 - iteration 4229 ok 4230 - iteration 4230 ok 4231 - iteration 4231 ok 4232 - iteration 4232 ok 4233 - iteration 4233 ok 4234 - iteration 4234 ok 4235 - iteration 4235 ok 4236 - iteration 4236 ok 4237 - iteration 4237 ok 4238 - iteration 4238 ok 4239 - iteration 4239 ok 4240 - iteration 4240 ok 4241 - iteration 4241 ok 4242 - iteration 4242 ok 4243 - iteration 4243 ok 4244 - iteration 4244 ok 4245 - iteration 4245 ok 4246 - iteration 4246 ok 4247 - iteration 4247 ok 4248 - iteration 4248 ok 4249 - iteration 4249 ok 4250 - iteration 4250 ok 4251 - iteration 4251 ok 4252 - iteration 4252 ok 4253 - iteration 4253 ok 4254 - iteration 4254 ok 4255 - iteration 4255 ok 4256 - iteration 4256 ok 4257 - iteration 4257 ok 4258 - iteration 4258 ok 4259 - iteration 4259 ok 4260 - iteration 4260 ok 4261 - iteration 4261 ok 4262 - iteration 4262 ok 4263 - iteration 4263 ok 4264 - iteration 4264 ok 4265 - iteration 4265 ok 4266 - iteration 4266 ok 4267 - iteration 4267 ok 4268 - iteration 4268 ok 4269 - iteration 4269 ok 4270 - iteration 4270 ok 4271 - iteration 4271 ok 4272 - iteration 4272 ok 4273 - iteration 4273 ok 4274 - iteration 4274 ok 4275 - iteration 4275 ok 4276 - iteration 4276 ok 4277 - iteration 4277 ok 4278 - iteration 4278 ok 4279 - iteration 4279 ok 4280 - iteration 4280 ok 4281 - iteration 4281 ok 4282 - iteration 4282 ok 4283 - iteration 4283 ok 4284 - iteration 4284 ok 4285 - iteration 4285 ok 4286 - iteration 4286 ok 4287 - iteration 4287 ok 4288 - iteration 4288 ok 4289 - iteration 4289 ok 4290 - iteration 4290 ok 4291 - iteration 4291 ok 4292 - iteration 4292 ok 4293 - iteration 4293 ok 4294 - iteration 4294 ok 4295 - iteration 4295 ok 4296 - iteration 4296 ok 4297 - iteration 4297 ok 4298 - iteration 4298 ok 4299 - iteration 4299 ok 4300 - iteration 4300 ok 4301 - iteration 4301 ok 4302 - iteration 4302 ok 4303 - iteration 4303 ok 4304 - iteration 4304 ok 4305 - iteration 4305 ok 4306 - iteration 4306 ok 4307 - iteration 4307 ok 4308 - iteration 4308 ok 4309 - iteration 4309 ok 4310 - iteration 4310 ok 4311 - iteration 4311 ok 4312 - iteration 4312 ok 4313 - iteration 4313 ok 4314 - iteration 4314 ok 4315 - iteration 4315 ok 4316 - iteration 4316 ok 4317 - iteration 4317 ok 4318 - iteration 4318 ok 4319 - iteration 4319 ok 4320 - iteration 4320 ok 1 - test_cavs_kats ../../util/shlib_wrap.sh ../../test/drbg_cavs_test => 0 ok 2 ok ../../test/recipes/05-test_rc2.t ...................... 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t ...................... 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/06-test-rdrand.t ................... 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/shlib_wrap.sh ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok ../../test/recipes/10-test_bn.t ....................... 1..6 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnexp.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModSqrt" tests at line 2481 # INFO: @ ../test/testutil/stanza.c:32 # Completed 571 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmul.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnshift.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnsum.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..29 ok 1 - test_sub ok 2 - test_div_recip ok 3 - test_mod ok 4 - test_modexp_mont5 ok 5 - test_kronecker ok 6 - test_rand ok 7 - test_bn2padded ok 8 - test_dec2bn ok 9 - test_hex2bn ok 10 - test_asc2bn # Subtest: test_mpi 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 11 - test_mpi ok 12 - test_negzero ok 13 - test_badmod ok 14 - test_expmodzero ok 15 - test_expmodone ok 16 - test_smallprime ok 17 - test_swap ok 18 - test_ctx_consttime_flag ok 19 - test_gf2m_add ok 20 - test_gf2m_mod ok 21 - test_gf2m_mul ok 22 - test_gf2m_sqr ok 23 - test_gf2m_modinv ok 24 - test_gf2m_moddiv ok 25 - test_gf2m_modexp ok 26 - test_gf2m_modsqrt ok 27 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 28 - test_is_prime # Subtest: test_not_prime 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 29 - test_not_prime ../../util/shlib_wrap.sh ../../test/bntest => 0 ok 6 - running bntest ok ../../test/recipes/10-test_exp.t ...................... 1..1 # Subtest: ../../test/exptest 1..2 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ....................... 1..1 # Subtest: ../../test/dhtest 1..2 ok 1 - dh_test ok 2 - rfc5114_test ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..1 ok 1 - dsa_test ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/shlib_wrap.sh ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ....................... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..6 ok 1 - parameter_test # INFO: @ ../test/ectest.c:183 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:273 # A representation of the inverse of that generator in # Jacobian projective coordinates # bignum: 'x' = 0xc # bignum: 'y' = 0xf # bignum: 'z' = 0xa # INFO: @ ../test/ectest.c:313 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:345 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:384 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:424 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:469 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:523 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 2 - prime_field_tests # INFO: @ ../test/ectest.c:998 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 3 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:874 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 1 - iteration 1 # INFO: @ ../test/ectest.c:874 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 2 - iteration 2 # INFO: @ ../test/ectest.c:874 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 3 - iteration 3 # INFO: @ ../test/ectest.c:874 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 4 - iteration 4 # INFO: @ ../test/ectest.c:874 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 5 - iteration 5 # INFO: @ ../test/ectest.c:874 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 6 - iteration 6 # INFO: @ ../test/ectest.c:874 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 7 - iteration 7 # INFO: @ ../test/ectest.c:874 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 8 - iteration 8 # INFO: @ ../test/ectest.c:874 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 9 - iteration 9 # INFO: @ ../test/ectest.c:874 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 10 - iteration 10 ok 4 - char2_curve_test # Subtest: internal_curve_test 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 5 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 6 - internal_curve_test_method ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t .................... 1..1 # Subtest: ../../test/ecdsatest 1..2 # Subtest: test_builtin 1..82 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp112r1 ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp112r2 ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp128r1 ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp128r2 ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160k1 ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160r1 ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160r2 ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp192k1 ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp224k1 ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp224r1 ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp256k1 ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp384r1 ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp521r1 ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v1 ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v2 ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v3 ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v1 ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v2 ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v3 ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime256v1 ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect113r1 ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect113r2 ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect131r1 ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect131r2 ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163k1 ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163r1 ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163r2 ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect193r1 ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect193r2 ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect233k1 ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect233r1 ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect239k1 ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect283k1 ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect283r1 ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect409k1 ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect409r1 ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect571k1 ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect571r1 ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v1 ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v2 ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v3 ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb176v1 ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v1 ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v2 ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v3 ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb208w1 ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v1 ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v2 ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v3 ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb272w1 ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb304w1 ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb359v1 ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb368w1 ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb431r1 ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:213 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:213 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP160r1 ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP160t1 ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP192r1 ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP192t1 ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP224r1 ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP224t1 ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP256r1 ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP256t1 ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP320r1 ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP320t1 ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP384r1 ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP384t1 ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP512r1 ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP512t1 ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime192v1 ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime239v1 ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 82 - iteration 82 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 83 - iteration 83 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 84 - iteration 84 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 85 - iteration 85 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 86 - iteration 86 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 87 - iteration 87 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 88 - iteration 88 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 89 - iteration 89 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 90 - iteration 90 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 91 - iteration 91 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 92 - iteration 92 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 93 - iteration 93 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 94 - iteration 94 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 95 - iteration 95 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 96 - iteration 96 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 97 - iteration 97 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 98 - iteration 98 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 99 - iteration 99 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 100 - iteration 100 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 101 - iteration 101 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 102 - iteration 102 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 103 - iteration 103 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 104 - iteration 104 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 105 - iteration 105 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 106 - iteration 106 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 107 - iteration 107 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 108 - iteration 108 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 109 - iteration 109 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 110 - iteration 110 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 111 - iteration 111 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 112 - iteration 112 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 113 - iteration 113 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 114 - iteration 114 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 115 - iteration 115 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 116 - iteration 116 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 117 - iteration 117 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 118 - iteration 118 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 119 - iteration 119 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 120 - iteration 120 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 121 - iteration 121 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 122 - iteration 122 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 123 - iteration 123 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 124 - iteration 124 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 125 - iteration 125 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 126 - iteration 126 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 127 - iteration 127 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 128 - iteration 128 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 129 - iteration 129 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 130 - iteration 130 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 131 - iteration 131 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 132 - iteration 132 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 133 - iteration 133 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 134 - iteration 134 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 135 - iteration 135 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 136 - iteration 136 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 137 - iteration 137 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 138 - iteration 138 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 139 - iteration 139 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 140 - iteration 140 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 141 - iteration 141 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 142 - iteration 142 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 143 - iteration 143 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 144 - iteration 144 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 145 - iteration 145 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 146 - iteration 146 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 147 - iteration 147 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 148 - iteration 148 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 149 - iteration 149 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 150 - iteration 150 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 151 - iteration 151 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 152 - iteration 152 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 153 - iteration 153 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 154 - iteration 154 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 155 - iteration 155 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 156 - iteration 156 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 157 - iteration 157 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 158 - iteration 158 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 159 - iteration 159 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 160 - iteration 160 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 161 - iteration 161 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 162 - iteration 162 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 163 - iteration 163 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 164 - iteration 164 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 165 - iteration 165 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 166 - iteration 166 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 167 - iteration 167 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 168 - iteration 168 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 169 - iteration 169 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 170 - iteration 170 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 171 - iteration 171 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 172 - iteration 172 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 173 - iteration 173 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 174 - iteration 174 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 175 - iteration 175 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 176 - iteration 176 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 177 - iteration 177 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 178 - iteration 178 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 179 - iteration 179 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 180 - iteration 180 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 181 - iteration 181 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 182 - iteration 182 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 183 - iteration 183 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 184 - iteration 184 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 185 - iteration 185 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 186 - iteration 186 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 187 - iteration 187 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 188 - iteration 188 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 189 - iteration 189 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 190 - iteration 190 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 191 - iteration 191 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 192 - iteration 192 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 193 - iteration 193 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 194 - iteration 194 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 195 - iteration 195 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 196 - iteration 196 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 197 - iteration 197 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 198 - iteration 198 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 199 - iteration 199 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 200 - iteration 200 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 201 - iteration 201 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 202 - iteration 202 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 203 - iteration 203 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 204 - iteration 204 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 205 - iteration 205 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 206 - iteration 206 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 207 - iteration 207 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 208 - iteration 208 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 209 - iteration 209 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 210 - iteration 210 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 211 - iteration 211 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 212 - iteration 212 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 213 - iteration 213 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 214 - iteration 214 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 215 - iteration 215 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 216 - iteration 216 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 217 - iteration 217 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 218 - iteration 218 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 219 - iteration 219 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 220 - iteration 220 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 221 - iteration 221 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 222 - iteration 222 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 223 - iteration 223 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 224 - iteration 224 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 225 - iteration 225 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 226 - iteration 226 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 227 - iteration 227 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 228 - iteration 228 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 229 - iteration 229 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 230 - iteration 230 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 231 - iteration 231 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 232 - iteration 232 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 233 - iteration 233 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 234 - iteration 234 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 235 - iteration 235 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 236 - iteration 236 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 237 - iteration 237 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 238 - iteration 238 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 239 - iteration 239 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 240 - iteration 240 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 241 - iteration 241 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 242 - iteration 242 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 243 - iteration 243 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 244 - iteration 244 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 245 - iteration 245 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 246 - iteration 246 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 247 - iteration 247 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 248 - iteration 248 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 249 - iteration 249 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 250 - iteration 250 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 251 - iteration 251 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 252 - iteration 252 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 253 - iteration 253 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 254 - iteration 254 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 255 - iteration 255 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 256 - iteration 256 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 257 - iteration 257 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 258 - iteration 258 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 259 - iteration 259 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 260 - iteration 260 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 261 - iteration 261 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 262 - iteration 262 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 263 - iteration 263 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 264 - iteration 264 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 265 - iteration 265 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 266 - iteration 266 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 267 - iteration 267 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 268 - iteration 268 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 269 - iteration 269 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 270 - iteration 270 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 271 - iteration 271 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 272 - iteration 272 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 273 - iteration 273 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 274 - iteration 274 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 275 - iteration 275 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 276 - iteration 276 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 277 - iteration 277 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 278 - iteration 278 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 279 - iteration 279 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 280 - iteration 280 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 281 - iteration 281 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 282 - iteration 282 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 283 - iteration 283 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 284 - iteration 284 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 285 - iteration 285 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 286 - iteration 286 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 287 - iteration 287 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 288 - iteration 288 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 289 - iteration 289 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 290 - iteration 290 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 291 - iteration 291 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 292 - iteration 292 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 293 - iteration 293 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 294 - iteration 294 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 295 - iteration 295 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 296 - iteration 296 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 297 - iteration 297 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 298 - iteration 298 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 299 - iteration 299 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 300 - iteration 300 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 301 - iteration 301 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 302 - iteration 302 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 303 - iteration 303 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 304 - iteration 304 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 305 - iteration 305 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 306 - iteration 306 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 307 - iteration 307 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 308 - iteration 308 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 309 - iteration 309 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 310 - iteration 310 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 311 - iteration 311 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 312 - iteration 312 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 313 - iteration 313 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 314 - iteration 314 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 315 - iteration 315 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 316 - iteration 316 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 317 - iteration 317 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 318 - iteration 318 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 319 - iteration 319 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 320 - iteration 320 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 321 - iteration 321 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 322 - iteration 322 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 323 - iteration 323 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 324 - iteration 324 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 325 - iteration 325 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 326 - iteration 326 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 327 - iteration 327 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 328 - iteration 328 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 329 - iteration 329 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 330 - iteration 330 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 331 - iteration 331 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 332 - iteration 332 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 333 - iteration 333 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 334 - iteration 334 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 335 - iteration 335 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 336 - iteration 336 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 337 - iteration 337 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 338 - iteration 338 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 339 - iteration 339 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 340 - iteration 340 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 341 - iteration 341 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 342 - iteration 342 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 343 - iteration 343 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 344 - iteration 344 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 345 - iteration 345 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 346 - iteration 346 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 347 - iteration 347 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 348 - iteration 348 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 349 - iteration 349 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 350 - iteration 350 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 351 - iteration 351 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 352 - iteration 352 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 353 - iteration 353 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 354 - iteration 354 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 355 - iteration 355 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 356 - iteration 356 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 357 - iteration 357 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 358 - iteration 358 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 359 - iteration 359 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 360 - iteration 360 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 361 - iteration 361 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 362 - iteration 362 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 363 - iteration 363 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 364 - iteration 364 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 365 - iteration 365 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 366 - iteration 366 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 367 - iteration 367 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 368 - iteration 368 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 369 - iteration 369 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 370 - iteration 370 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 371 - iteration 371 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 372 - iteration 372 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 373 - iteration 373 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 374 - iteration 374 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 375 - iteration 375 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 376 - iteration 376 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 377 - iteration 377 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 378 - iteration 378 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 379 - iteration 379 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 380 - iteration 380 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 381 - iteration 381 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 382 - iteration 382 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 383 - iteration 383 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 384 - iteration 384 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 385 - iteration 385 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 386 - iteration 386 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 387 - iteration 387 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 388 - iteration 388 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 389 - iteration 389 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 390 - iteration 390 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 391 - iteration 391 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 392 - iteration 392 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 393 - iteration 393 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 394 - iteration 394 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 395 - iteration 395 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 396 - iteration 396 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 397 - iteration 397 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 398 - iteration 398 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 399 - iteration 399 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 400 - iteration 400 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 401 - iteration 401 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 402 - iteration 402 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 403 - iteration 403 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 404 - iteration 404 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 405 - iteration 405 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 406 - iteration 406 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 407 - iteration 407 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 408 - iteration 408 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 409 - iteration 409 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 410 - iteration 410 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 411 - iteration 411 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 412 - iteration 412 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 413 - iteration 413 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 414 - iteration 414 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 415 - iteration 415 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 416 - iteration 416 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 417 - iteration 417 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 418 - iteration 418 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 419 - iteration 419 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 420 - iteration 420 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 421 - iteration 421 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 422 - iteration 422 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 423 - iteration 423 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 424 - iteration 424 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 425 - iteration 425 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 426 - iteration 426 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 427 - iteration 427 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 428 - iteration 428 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 429 - iteration 429 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 430 - iteration 430 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 431 - iteration 431 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 432 - iteration 432 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 433 - iteration 433 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 434 - iteration 434 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 435 - iteration 435 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 436 - iteration 436 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 437 - iteration 437 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 438 - iteration 438 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 439 - iteration 439 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 440 - iteration 440 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 441 - iteration 441 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 442 - iteration 442 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 443 - iteration 443 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 444 - iteration 444 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 445 - iteration 445 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 446 - iteration 446 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 447 - iteration 447 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 448 - iteration 448 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 449 - iteration 449 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 450 - iteration 450 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 451 - iteration 451 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 452 - iteration 452 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 453 - iteration 453 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 454 - iteration 454 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 455 - iteration 455 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 456 - iteration 456 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 457 - iteration 457 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 458 - iteration 458 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 459 - iteration 459 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 460 - iteration 460 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 461 - iteration 461 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 462 - iteration 462 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 463 - iteration 463 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 464 - iteration 464 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 465 - iteration 465 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 466 - iteration 466 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 467 - iteration 467 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 468 - iteration 468 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 469 - iteration 469 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 470 - iteration 470 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 471 - iteration 471 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 472 - iteration 472 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 473 - iteration 473 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 474 - iteration 474 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 475 - iteration 475 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 476 - iteration 476 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 477 - iteration 477 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 478 - iteration 478 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 479 - iteration 479 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 480 - iteration 480 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 481 - iteration 481 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 482 - iteration 482 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 483 - iteration 483 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 484 - iteration 484 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 485 - iteration 485 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 486 - iteration 486 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 487 - iteration 487 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 488 - iteration 488 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 489 - iteration 489 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 490 - iteration 490 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 491 - iteration 491 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 492 - iteration 492 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 493 - iteration 493 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 494 - iteration 494 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 495 - iteration 495 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 496 - iteration 496 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 497 - iteration 497 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 498 - iteration 498 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 499 - iteration 499 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 500 - iteration 500 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 501 - iteration 501 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 502 - iteration 502 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 503 - iteration 503 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 504 - iteration 504 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 505 - iteration 505 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 506 - iteration 506 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 507 - iteration 507 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 508 - iteration 508 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 509 - iteration 509 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 510 - iteration 510 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 511 - iteration 511 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 512 - iteration 512 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 513 - iteration 513 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 514 - iteration 514 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 515 - iteration 515 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 516 - iteration 516 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 517 - iteration 517 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 518 - iteration 518 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 519 - iteration 519 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 520 - iteration 520 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 521 - iteration 521 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 522 - iteration 522 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 523 - iteration 523 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 524 - iteration 524 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 525 - iteration 525 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 526 - iteration 526 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 527 - iteration 527 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 528 - iteration 528 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 529 - iteration 529 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 530 - iteration 530 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 531 - iteration 531 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 532 - iteration 532 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 533 - iteration 533 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 534 - iteration 534 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 535 - iteration 535 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 536 - iteration 536 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 537 - iteration 537 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 538 - iteration 538 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 539 - iteration 539 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 540 - iteration 540 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 541 - iteration 541 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 542 - iteration 542 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 543 - iteration 543 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 544 - iteration 544 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 545 - iteration 545 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 546 - iteration 546 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 547 - iteration 547 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 548 - iteration 548 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 549 - iteration 549 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 550 - iteration 550 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 551 - iteration 551 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 552 - iteration 552 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 553 - iteration 553 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 554 - iteration 554 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 555 - iteration 555 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 556 - iteration 556 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 557 - iteration 557 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 558 - iteration 558 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 559 - iteration 559 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 560 - iteration 560 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 561 - iteration 561 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 562 - iteration 562 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 563 - iteration 563 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 564 - iteration 564 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 565 - iteration 565 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 566 - iteration 566 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 567 - iteration 567 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 568 - iteration 568 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 569 - iteration 569 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 570 - iteration 570 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 571 - iteration 571 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 572 - iteration 572 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 573 - iteration 573 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 574 - iteration 574 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 575 - iteration 575 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 576 - iteration 576 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 577 - iteration 577 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 578 - iteration 578 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 579 - iteration 579 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 580 - iteration 580 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 581 - iteration 581 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 582 - iteration 582 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 583 - iteration 583 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 584 - iteration 584 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 585 - iteration 585 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 586 - iteration 586 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 587 - iteration 587 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 588 - iteration 588 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 589 - iteration 589 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 590 - iteration 590 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 591 - iteration 591 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 592 - iteration 592 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 593 - iteration 593 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 594 - iteration 594 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 595 - iteration 595 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 596 - iteration 596 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 597 - iteration 597 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 598 - iteration 598 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 599 - iteration 599 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 600 - iteration 600 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 601 - iteration 601 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 602 - iteration 602 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 603 - iteration 603 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 604 - iteration 604 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 605 - iteration 605 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 606 - iteration 606 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 607 - iteration 607 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 608 - iteration 608 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 609 - iteration 609 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 610 - iteration 610 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 611 - iteration 611 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 612 - iteration 612 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 613 - iteration 613 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 614 - iteration 614 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 615 - iteration 615 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 616 - iteration 616 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 617 - iteration 617 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 618 - iteration 618 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 619 - iteration 619 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 620 - iteration 620 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 621 - iteration 621 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 622 - iteration 622 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 623 - iteration 623 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 624 - iteration 624 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 625 - iteration 625 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 626 - iteration 626 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 627 - iteration 627 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 628 - iteration 628 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 629 - iteration 629 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 630 - iteration 630 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 631 - iteration 631 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 632 - iteration 632 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 633 - iteration 633 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 634 - iteration 634 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 635 - iteration 635 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 636 - iteration 636 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 637 - iteration 637 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 638 - iteration 638 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 639 - iteration 639 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 640 - iteration 640 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 641 - iteration 641 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 642 - iteration 642 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 643 - iteration 643 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 644 - iteration 644 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 645 - iteration 645 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 646 - iteration 646 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 647 - iteration 647 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 648 - iteration 648 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 649 - iteration 649 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 650 - iteration 650 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 651 - iteration 651 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 652 - iteration 652 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 653 - iteration 653 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 654 - iteration 654 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 655 - iteration 655 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 656 - iteration 656 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 657 - iteration 657 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 658 - iteration 658 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 659 - iteration 659 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 660 - iteration 660 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 661 - iteration 661 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 662 - iteration 662 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 663 - iteration 663 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 664 - iteration 664 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 665 - iteration 665 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 666 - iteration 666 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 667 - iteration 667 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 668 - iteration 668 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 669 - iteration 669 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 670 - iteration 670 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 671 - iteration 671 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 672 - iteration 672 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 673 - iteration 673 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 674 - iteration 674 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 675 - iteration 675 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 676 - iteration 676 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 677 - iteration 677 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 678 - iteration 678 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 679 - iteration 679 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 680 - iteration 680 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 681 - iteration 681 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 682 - iteration 682 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 683 - iteration 683 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 684 - iteration 684 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 685 - iteration 685 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 686 - iteration 686 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 687 - iteration 687 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 688 - iteration 688 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 689 - iteration 689 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 690 - iteration 690 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 691 - iteration 691 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 692 - iteration 692 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 693 - iteration 693 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 694 - iteration 694 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 695 - iteration 695 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 696 - iteration 696 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 697 - iteration 697 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 698 - iteration 698 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 699 - iteration 699 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 700 - iteration 700 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 701 - iteration 701 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 702 - iteration 702 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 703 - iteration 703 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 704 - iteration 704 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 705 - iteration 705 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 706 - iteration 706 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 707 - iteration 707 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 708 - iteration 708 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 709 - iteration 709 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 710 - iteration 710 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 711 - iteration 711 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 712 - iteration 712 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 713 - iteration 713 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 714 - iteration 714 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 715 - iteration 715 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 716 - iteration 716 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 717 - iteration 717 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 718 - iteration 718 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 719 - iteration 719 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 720 - iteration 720 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 721 - iteration 721 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 722 - iteration 722 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve c2tnb191v1 ok 723 - iteration 723 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve c2tnb239v1 ok 724 - iteration 724 ok 2 - x9_62_tests ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_ecparam.t .................. 1..134 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-explicit.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-explicit.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-explicit.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-explicit.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-explicit.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-explicit.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-explicit.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-explicit.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-explicit.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-explicit.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-explicit.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-explicit.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 100 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-explicit.pem => 0 ok 101 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 102 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-explicit.pem => 0 ok 103 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 104 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-explicit.pem => 0 ok 105 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 106 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-explicit.pem => 0 ok 107 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 108 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 109 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 110 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 111 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 112 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 113 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 114 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 115 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 116 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 117 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 118 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 119 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 120 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 121 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 122 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 123 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 124 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 125 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 126 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 127 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 128 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 129 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters 281473287979024:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:760: 281473287979024:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281473287979024:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281473287979024:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters 281473415565328:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:131: 281473415565328:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: 281473415565328:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:729: 281473415565328:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281473415565328:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281473415565328:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters 281473640271888:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:812: 281473640271888:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:760: 281473640271888:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281473640271888:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281473640271888:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed 281473336815632:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok ../../test/recipes/15-test_genrsa.t ................... 1..5 Generating RSA private key, 8 bit long modulus (2 primes) 281473407836176:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 128 2> /dev/null => 1 # 128 bits is bad ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 2> /dev/null => 0 # 512 bits is good ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 256 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) ..+++++++++++++++++++++++++++ .................+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) .+++++++++++++++++++++++++++ ...+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_mp_rsa.t ................... 1..31 # Subtest: ../../test/rsa_mp_test 1..1 ok 1 - test_rsa_mp ../../util/shlib_wrap.sh ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) .....................................+++++ .....+++++ .............................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 3 - rsa -check 2048p3 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 4 - rsa 2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) .........+++++ ..........+++++ ............................+++++ ...................................................................................................................+++++*...........+++++*...............................................................+++++*.............................................................+++++*......................................................................+++++*...+++++ ...............................+++++ ..........................................................................................+++++ ..................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 8 - rsa -check 4096p4 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 9 - rsa 4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) ..................................................................................................................................................................++++ ....................................................++++ ......................++++*...................................................................................++++*................................................................................................................................................++++ ....................................++++*.........................++++ ........................................................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 13 - rsa -check 8192p5 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 14 - rsa 8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result ............................................................................................+++++ .............+++++ ..............+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result .+++++ .....+++++ ..........................+++++ ....................................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result ......++++ ..++++ .............................................................++++ ..............................................++++ ................................................++++*..++++*.......................++++*....................................................................................................................................................................................................................................................................................................................................................++++*...............................................................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory 281473107656720:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:72:fopen('.','wb') 281473107656720:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:81: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open XcygRyEs6BgBWYsQM25W9qzDz1dJIjZl/randomname.bin for writing, No such file or directory 281473491800080:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('XcygRyEs6BgBWYsQM25W9qzDz1dJIjZl/randomname.bin','wb') 281473491800080:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: ../../util/shlib_wrap.sh ../../apps/openssl rand -out XcygRyEs6BgBWYsQM25W9qzDz1dJIjZl/randomname.bin 1 => 1 ok 3 - invalid output path: XcygRyEs6BgBWYsQM25W9qzDz1dJIjZl/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok ../../test/recipes/15-test_rsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..3 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_sslv23 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_rsa_sslv23 # Subtest: test_rsa_oaep 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 3 - test_rsa_oaep ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ................... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 281473407021072:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 281472732303376:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t ...................... ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..160 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 57 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 58 - base64 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 59 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 60 - bf base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 61 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 62 - bf-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 63 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 64 - bf-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 65 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 66 - bf-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 67 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 68 - bf-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 69 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 70 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 71 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 72 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 73 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 74 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 75 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 76 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 77 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 78 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 79 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 80 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 82 - cast base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 83 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 84 - cast-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 85 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 86 - cast5-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 87 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 88 - cast5-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 89 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 90 - cast5-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 91 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 92 - cast5-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 93 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 94 - des base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 95 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 96 - des-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 97 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 98 - des-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 99 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 100 - des-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 101 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 102 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 103 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 104 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 105 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 106 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 107 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 108 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 109 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 110 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 111 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 112 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 113 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 114 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 115 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 116 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 117 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 118 - des-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 119 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 120 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 121 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 122 - desx base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 123 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 124 - rc2 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 125 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 126 - rc2-40-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 127 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 128 - rc2-64-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 129 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 130 - rc2-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 131 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 132 - rc2-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 133 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 134 - rc2-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 135 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 136 - rc2-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 137 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 138 - rc4 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 139 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 140 - rc4-40 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 141 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 142 - seed base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 143 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 144 - seed-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 145 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 146 - seed-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 147 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 148 - seed-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 149 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 150 - seed-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 151 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 152 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 153 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 154 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 155 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 156 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 157 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 158 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 159 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 160 - sm4-ofb base64 ok ../../test/recipes/20-test_enc_more.t ................. ../../util/shlib_wrap.sh ../../apps/openssl enc -ciphers => 0 1..132 ok 1 - Running 'openssl enc -ciphers' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok ../../test/recipes/20-test_passwd.t ................... 1..25 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 password => 0 ok 4 - SHA256 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 password => 0 ok 5 - Apache SHA512 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 6 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 7 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 8 - Apache style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 9 - AIX style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 10 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 11 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 12 - SHA256 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 13 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 14 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 15 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 16 - SHA256 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 17 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 18 - SHA256 password with salt rounds=10$roundstoolow ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 19 - SHA512 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 20 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 21 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 22 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 23 - SHA512 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 24 - SHA512 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 25 - SHA512 password with salt rounds=10$roundstoolow ok ../../test/recipes/25-test_crl.t ...................... 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -out cyrillic_crl.out -nameopt utf8 => 0 ok 6 ok 7 - Comparing utf8 output ok ../../test/recipes/25-test_d2i.t ...................... 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t .................... 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t ...................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key ...................................................................+++++ ..................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 # Subtest: generating certificate requests 1..2 Generating a RSA private key .........+++++ ..+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 7 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t ...................... 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ................... 1..135 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 281473396793360:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('../../../test/certs/pc6-cert.pem','r') 281473396793360:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted ../../../test/certs/goodcn1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 112 - Name Constraints CNs permitted O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 113 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 114 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 115 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 116 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 117 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 118 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 119 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 120 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 121 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 122 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 123 - Name constraints nested DNS name excluded ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 124 - Certificate PSS signature using SHA1 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 125 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 126 - Reject PSS signature using SHA1 and auth level 2 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 127 - PSS signature using SHA256 and auth level 2 CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 128 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 129 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 130 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 131 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 132 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 133 - Not too many names and constraints to check (3) ../../../test/certs/root-cert-rsa2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 134 - Public Key Algorithm rsa instead of rsaEncryption ../../../test/certs/ee-ed25519.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 135 - ED25519 signature ok ../../test/recipes/25-test_x509.t ..................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..1 ok 1 - test_pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 9 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t .................... 1..1 # Subtest: ../../test/afalgtest 1..1 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ../../util/shlib_wrap.sh ../../test/afalgtest => 0 ok 1 - running afalgtest ok ../../test/recipes/30-test_engine.t ................... 1..1 # Subtest: ../../test/enginetest 1..2 # INFO: @ ../test/enginetest.c:71 # Engines: # INFO: @ ../test/enginetest.c:76 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:83 # Engines: # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:31 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:94 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:99 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:31 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:114 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:119 # Engines: # INFO: @ ../test/enginetest.c:131 # Engines: # INFO: @ ../test/enginetest.c:138 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:158 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:261 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:302 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:329 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t ...................... 1..10 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "DES Tests (various sources)" tests at line 22 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES (from FIPS-197 test vectors)" tests at line 87 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES tests from NIST document SP800-38A" tests at line 150 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES Counter test vectors from RFC3686" tests at line 644 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 1191 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RC4 tests" tests at line 1446 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Camellia tests from RFC3713" tests at line 1478 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 2092 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 2123 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM test vectors from RFC8269" tests at line 2246 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM self-generated test vectors" tests at line 2264 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 2294 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SEED test vectors from RFC4269" tests at line 2351 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20 test vectors from RFC7539" tests at line 2401 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20" tests at line 2434 # INFO: @ ../test/testutil/stanza.c:32 # Completed 358 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpciph.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpciph.txt => 0 ok 1 - running evp_test evpciph.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpdigest.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "BLAKE tests" tests at line 20 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 94 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5 tests" tests at line 230 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5-SHA1" tests at line 260 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD4 tests" tests at line 274 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RIPEMD160 tests" tests at line 304 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 338 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 378 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM3 Tests" tests at line 509 # INFO: @ ../test/testutil/stanza.c:32 # Completed 117 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpdigest.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpdigest.txt => 0 ok 2 - running evp_test evpdigest.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Base64 tests" tests at line 15 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:1628 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpencod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 3 - running evp_test evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 72 # INFO: @ ../test/testutil/stanza.c:121 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 255 # ERROR: (ptr) 'got = OPENSSL_malloc(got_len) != NULL' failed @ ../test/evp_test.c:1758 # 0x0 # INFO: @ ../test/testutil/stanza.c:32 # Completed 39 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpkdf.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpkdf.txt => 0 ok 4 - running evp_test evpkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "SIPHASH tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC tests (from RFC2104 and others)" tests at line 162 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA1" tests at line 182 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA2" tests at line 204 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC self generated tests" tests at line 354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "CMAC tests (from FIPS module)" tests at line 363 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 389 # INFO: @ ../test/testutil/stanza.c:32 # Completed 103 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpmac.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpmac.txt => 0 ok 5 - running evp_test evpmac.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PKCS12 tests" tests at line 55 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests" tests at line 105 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 212 # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppbe.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppbe.txt => 0 ok 6 - running evp_test evppbe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA tests" tests at line 131 # INFO: @ ../test/testutil/stanza.c:121 # Starting "EC tests" tests at line 590 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DSA tests" tests at line 652 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 705 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 773 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 848 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH tests (with random keys)" tests at line 1853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 5408 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 5908 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Test keypair mismatches" tests at line 17292 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DigestSign and DigestVerify" tests at line 17399 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED25519 tests from RFC8032" tests at line 17459 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED448 tests from RFC8032" tests at line 17612 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RFC7919 DH tests" tests at line 17862 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM2 tests" tests at line 18419 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chosen Wycheproof vectors" tests at line 18457 # INFO: @ ../test/testutil/stanza.c:32 # Completed 1435 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey.txt => 0 ok 7 - running evp_test evppkey.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160r1 curve tests" tests at line 1 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160t1 curve tests" tests at line 39 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192r1 curve tests" tests at line 77 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192t1 curve tests" tests at line 117 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224r1 curve tests" tests at line 157 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224t1 curve tests" tests at line 197 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256r1 curve tests" tests at line 237 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256t1 curve tests" tests at line 277 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320r1 curve tests" tests at line 317 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320t1 curve tests" tests at line 357 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384r1 curve tests" tests at line 397 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384t1 curve tests" tests at line 439 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512r1 curve tests" tests at line 481 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512t1 curve tests" tests at line 523 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v1 curve tests" tests at line 565 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v2 curve tests" tests at line 637 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v3 curve tests" tests at line 709 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb176v1 curve tests" tests at line 781 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb208w1 curve tests" tests at line 853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb272w1 curve tests" tests at line 927 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb304w1 curve tests" tests at line 1001 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb368w1 curve tests" tests at line 1075 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v1 curve tests" tests at line 1152 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v2 curve tests" tests at line 1226 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v3 curve tests" tests at line 1300 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v1 curve tests" tests at line 1374 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v2 curve tests" tests at line 1448 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v3 curve tests" tests at line 1522 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb359v1 curve tests" tests at line 1596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb431r1 curve tests" tests at line 1673 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v1 curve tests" tests at line 1750 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v2 curve tests" tests at line 1790 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v3 curve tests" tests at line 1830 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v1 curve tests" tests at line 1870 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v2 curve tests" tests at line 1910 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v3 curve tests" tests at line 1950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime256v1 curve tests" tests at line 1990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r1 curve tests" tests at line 2030 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r2 curve tests" tests at line 2066 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r1 curve tests" tests at line 2135 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r2 curve tests" tests at line 2171 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160k1 curve tests" tests at line 2240 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r1 curve tests" tests at line 2278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r2 curve tests" tests at line 2316 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp192k1 curve tests" tests at line 2354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224k1 curve tests" tests at line 2392 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224r1 curve tests" tests at line 2432 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp256k1 curve tests" tests at line 2472 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp384r1 curve tests" tests at line 2512 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp521r1 curve tests" tests at line 2554 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r1 curve tests" tests at line 2596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r2 curve tests" tests at line 2665 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r1 curve tests" tests at line 2734 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r2 curve tests" tests at line 2806 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163k1 curve tests" tests at line 2878 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r1 curve tests" tests at line 2950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r2 curve tests" tests at line 3022 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r1 curve tests" tests at line 3094 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r2 curve tests" tests at line 3166 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233k1 curve tests" tests at line 3238 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233r1 curve tests" tests at line 3312 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect239k1 curve tests" tests at line 3386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283k1 curve tests" tests at line 3460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283r1 curve tests" tests at line 3534 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409k1 curve tests" tests at line 3608 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409r1 curve tests" tests at line 3685 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571k1 curve tests" tests at line 3762 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571r1 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 3916 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 3990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 4064 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 4104 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 4173 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 4245 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 4314 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 4386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 4422 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 4460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 4496 # INFO: @ ../test/testutil/stanza.c:121 # Starting "zero x-coord regression tests" tests at line 4536 # INFO: @ ../test/testutil/stanza.c:32 # Completed 498 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 8 - running evp_test evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpcase.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive AES tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive digest tests" tests at line 46 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpcase.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpcase.txt => 0 ok 9 - running evp_test evpcase.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpccmcavs.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpccmcavs.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpccmcavs.txt => 0 ok 10 - running evp_test evpccmcavs.txt ok ../../test/recipes/30-test_evp_extra.t ................ 1..1 # Subtest: ../../test/evp_extra_test 1..12 ok 1 - test_EVP_DigestSignInit ok 2 - test_EVP_DigestVerifyInit ok 3 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - test_d2i_AutoPrivateKey ok 5 - test_EVP_PKCS82PKEY ok 6 - test_EVP_SM2 ok 7 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 9 - test_EVP_PKEY_check ok 10 - test_HKDF ok 11 - test_X509_PUBKEY_inplace # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 12 - test_invalide_ec_char2_pub_range_decode ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t .................... 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/30-test_pkey_meth.t ................ 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/shlib_wrap.sh ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok ../../test/recipes/30-test_pkey_meth_kdf.t ............ 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/shlib_wrap.sh ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok ../../test/recipes/40-test_rehash.t ................... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..4 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_check_cert_pkey.t ..... 1..6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 5 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 6 ok ../../test/recipes/60-test_x509_dup_cert.t ............ 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/shlib_wrap.sh ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok ../../test/recipes/60-test_x509_store.t ............... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/60-test_x509_time.t ................ 1..1 # Subtest: ../../test/x509_time_test 1..5 ok 1 - test_x509_cmp_time_current # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 2 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_x509_time # Subtest: test_days 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 4 - test_days # Subtest: test_x509_time_print 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 5 - test_x509_time_print ../../util/shlib_wrap.sh ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok ../../test/recipes/70-test_asyncio.t .................. 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ................. 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t .............. 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/shlib_wrap.sh ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled ../../test/recipes/70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled ../../test/recipes/70-test_packet.t ................... 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_recordlen.t ................ 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/shlib_wrap.sh ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled ../../test/recipes/70-test_servername.t ............... 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/shlib_wrap.sh ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../../test/recipes/70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled ../../test/recipes/70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled ../../test/recipes/70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled ../../test/recipes/70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled ../../test/recipes/70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled ../../test/recipes/70-test_sslvertol.t ................ skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled ../../test/recipes/70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled ../../test/recipes/70-test_verify_extra.t ............. 1..1 # Subtest: ../../test/verify_extra_test 1..2 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/70-test_wpacket.t .................. 1..1 # Subtest: ../../test/wpackettest 1..6 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ../../util/shlib_wrap.sh ../../test/wpackettest => 0 ok 1 ok ../../test/recipes/80-test_ca.t ....................... 1..5 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key .......+++++ ...............................................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 60:64:9c:98:84:de:d9:45:f9:04:2b:20:51:66:2f:13:2d:f2:7d:e1 Validity Not Before: May 27 20:17:39 2020 GMT Not After : May 27 20:17:39 2023 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 5F:99:A3:5E:C1:46:8E:94:8D:96:95:D1:2E:E5:14:B6:77:2C:05:12 X509v3 Authority Key Identifier: keyid:5F:99:A3:5E:C1:46:8E:94:8D:96:95:D1:2E:E5:14:B6:77:2C:05:12 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:60:64:9C:98:84:DE:D9:45:F9:04:2B:20:51:66:2F:13:2D:F2:7D:E1 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until May 27 20:17:39 2023 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 133. ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key ...........................................+++++ ..............+++++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -rand_serial -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 13:38:73:1d:08:f1:e9:82:5e:20:8f:9f:a5:ba:1f:f2:f8:8c:94:33 Validity Not Before: May 27 20:17:39 2020 GMT Not After : May 27 20:17:39 2021 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 4B:38:6A:96:EF:0A:6B:06:68:5F:99:E7:75:AE:A0:6B:93:57:2E:2B X509v3 Authority Key Identifier: keyid:5F:99:A3:5E:C1:46:8E:94:8D:96:95:D1:2E:E5:14:B6:77:2C:05:12 Certificate is to be certified until May 27 20:17:39 2021 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -precert 2> /dev/null => 0 ok 5 - creating new pre-certificate ok ../../test/recipes/80-test_cipherbytes.t .............. 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/shlib_wrap.sh ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok ../../test/recipes/80-test_cipherlist.t ............... ../../util/shlib_wrap.sh ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_ciphername.t ............... 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/shlib_wrap.sh ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok ../../test/recipes/80-test_cms.t ...................... 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..13 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP default parameters ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 12 - enveloped content test streaming S/MIME format, X9.42 DH ok 13 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_cmsapi.t ................... 1..1 # Subtest: ../../test/cmsapitest 1..1 ok 1 - test_encrypt_decrypt ../../util/shlib_wrap.sh ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem => 0 ok 1 - running cmsapitest ok ../../test/recipes/80-test_ct.t ....................... 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ..................... 1..1 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ..................... 1..1 # Subtest: ../../test/dtlstest 1..4 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 122 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 110 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 110 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 122 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 110 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 110 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 24 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtls_mtu.t ................. 1..1 # Subtest: ../../test/dtls_mtu_test 1..1 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ../../util/shlib_wrap.sh ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok ../../test/recipes/80-test_dtlsv1listen.t ............. 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ..................... 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473588486160:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473588486160:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473588486160:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473588486160:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473404243984:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473404243984:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473404243984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473404243984:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473691492368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473691492368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473691492368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473691492368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473498656784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473498656784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473498656784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473498656784:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473554374672:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473554374672:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473554374672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473554374672:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473010561040:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473010561040:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473010561040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473010561040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473621581840:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473304469520:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472989425680:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473225691152:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473222127632:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473510850576:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473471791120:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473471791120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473471791120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473429241872:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473429241872:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473429241872:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473485164560:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473485164560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473485164560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473696927760:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473696927760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473696927760:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473285632016:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473285632016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473285632016:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473596268560:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473596268560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473596268560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472987037712:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281472987037712:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472987037712:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473318154256:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473318154256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473318154256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473465163792:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473465163792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473465163792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472983699472:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281472983699472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472983699472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473764749328:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473764749328:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473764749328:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473744580624:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473744580624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473744580624:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472821628944:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473635061776:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473274425360:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473274425360:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473274425360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473274425360:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473645518864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473645518864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473645518864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473645518864:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473209159696:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473209159696:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473209159696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473209159696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472771928080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281472771928080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281472771928080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472771928080:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473737764880:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472811163664:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472975986704:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472986374160:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473608572944:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473630134288:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473161142288:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472858705936:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473061883920:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473125097488:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473125097488:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473125097488:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473125097488:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472922058768:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281472922058768:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281472922058768:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472922058768:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473286123536:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473286123536:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473286123536:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473286123536:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/shlib_wrap.sh ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok ../../test/recipes/80-test_pkcs12.t ................... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .................. 1..29 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.29254.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.29254.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.29254.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.29254.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.29254.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.29254.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.29254.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.29254.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.29254.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.29254.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.29254.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.29254.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.29254.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.29254.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.29254.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.29254.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.29254.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.29254.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.29254.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..51 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 20-cert-select.conf.29254.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 21-key-update.conf.29254.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 23-srp.conf.29254.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 24-padding.conf.29254.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 25-cipher.conf.29254.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 26-tls13_client_auth.conf.29254.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 27-ticket-appdata.conf.29254.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 28-seclevel.conf.29254.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.29254.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf ok ../../test/recipes/80-test_ssl_old.t .................. 1..6 # Subtest: test_ss 1..17 Generating a RSA private key ......................................................+++++ .............+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key .....+++++ .................................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:18:22 2020 GMT # notAfter=Jun 26 20:18:22 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:18:22 2020 GMT # notAfter=Jun 26 20:18:22 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:18:22 2020 GMT # notAfter=Jun 26 20:18:22 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key ........................................+++++ .+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=May 27 20:18:23 2020 GMT # notAfter=Jun 26 20:18:23 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key ..............+++++ .....................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=May 27 20:18:23 2020 GMT # notAfter=Jun 26 20:18:23 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..13 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xaaab19f2a600 a cert? 0x0xaaab19f2cb20 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xaaab19f2a600 a cert? 0x0xaaab19f31020 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 13 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_3 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-PSK:-SRP' => 0 1..101 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 10 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 11 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 12 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1 => 0 ok 13 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1 => 0 ok 14 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1 => 0 ok 18 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 19 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1 => 0 ok 20 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1 => 0 ok 21 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA 281473404866576:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: 281473404866576:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: ERROR in SERVER 281473404866576:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2265: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 23 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 24 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 25 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 26 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 27 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 28 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 29 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 30 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-DSS-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 38 - Testing DHE-RSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 40 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 42 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 44 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 46 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 61 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 63 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 65 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 67 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 69 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 70 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 71 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 73 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 75 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 78 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 79 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 80 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 81 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 82 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 83 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 84 - Testing ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 85 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 87 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 89 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 90 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 91 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 92 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 93 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 94 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 95 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 96 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA 281473398714384:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: 281473398714384:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: ERROR in SERVER 281473398714384:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2265: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 98 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 99 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 100 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 101 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.03 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok ../../test/recipes/80-test_ssl_test_ctx.t ............. 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/ssl_test_ctx.c:824 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/ssl_test_ctx.c:782 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/ssl_test_ctx.c:782 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/ssl_test_ctx.c:815 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/ssl_test_ctx.c:791 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ............... 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t ...................... 1..20 # setting up TSA test directory Can't load ./.rnd into RNG 281473175699472:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key ................................+++++ .......+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key .........+++++ ............................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key ......+++++ .........................................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 # Nonce: 0x501D229F7ADCA014 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 # Time stamp: May 27 20:18:30 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0x501D229F7ADCA014 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:18:30 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:18:30 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 # Time stamp: May 27 20:18:30 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:18:30 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281473711296528:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281473658957840:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - dd 9b 29 e2 d9 b8 71 fa-c7 94 26 91 fc 72 f5 cb ..)...q...&..r.. # 0010 - b3 60 04 f8 .`.. # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281473260605456:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:643: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .................. 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_certs ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_asn1_time.t ................ 1..1 # INFO: @ ../test/asn1_time_test.c:343 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:347 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:351 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..5 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 5 - test_table_compare ../../util/shlib_wrap.sh ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok ../../test/recipes/90-test_async.t .................... 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .................. 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bio_memleak.t .............. 1..1 # Subtest: ../../test/bio_memleak_test 1..5 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ../../util/shlib_wrap.sh ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok ../../test/recipes/90-test_constant_time.t ............ 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - test_64values ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fatalerr.t ................. 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 1 - test_fatalerr ../../util/shlib_wrap.sh ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok ../../test/recipes/90-test_gmdiff.t ................... 1..1 # Subtest: ../../test/gmdifftest 1..1 ok 1 - test_gmtime ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_gost.t ..................... skipped: GOST support is disabled in this OpenSSL build ../../test/recipes/90-test_ige.t ...................... 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_includes.t ................. 1..5 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:77 # [33644546] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-broken.cnf f => 0 ok 5 - test broken includes ok ../../test/recipes/90-test_memleak.t .................. 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_overhead.t ................. 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:38 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/shlib_wrap.sh ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok ../../test/recipes/90-test_secmem.t ................... 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ................ skipped: Test only supported in a shared build ../../test/recipes/90-test_srp.t ...................... 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:254 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 3828b262 9d24b30cac51c8a1 14be0da5340552c4: 0 # bignum: 'Verifier' # bit position # 9a481bc5a673b078 bc9aa16f320da684 f950296518706a45 8481b1acc6b47dbe: 768 # fb256f9fc89e9eb2 ee2cd6cdafd1f549 b7086ff2402e6409 e789231b2fec4e9a: 512 # 579e397871872be9 7cf05dbbdde74ebf 54455a822893903a 66ba0857693088a9: 256 # 0924b66f45d7fe9f a023209c529992f3 47e77bd3a07a6cd9 eb82a8ece390b35f: 0 # bignum: 'b' # bit position # 9936d2dd41405436 f76125bf1dc59c3f ec5c5bd1406277f9 ea11c6fb62a6073f: 0 # bignum: 'B' # bit position # c4457b1a608d2d7b 9dee5fcc4a2b019d 7103363c8fbc9d66 b7a1dc7de2916d5a: 768 # 7eb0af664542452d 6492e5d7a23b3809 948ee9da7ab19413 97be6ea5b14751d1: 512 # 55dedca978e892e8 eb8db1601f7d1899 ed3f0cdd57fc99f4 7f4202bd99ce069c: 256 # 6e2ec418cb416f6e af8263840f448c27 134613b9647ea79c c02363349b4063b8: 0 # bignum: 'a' # bit position # ccc0aa632f163bf2 6402c85411b2fbd2 57f34bb6da2a1691 e6827a41ed5355b2: 0 # bignum: 'A' # bit position # 686b9637ceef4910 880ef5456fcc83ad 7806fdf138e04851 f6188a0a31cf7c43: 768 # e4b781e568c5cf77 75c999fd9fe42082 c869e2b69c2dbb4b 0e0aba249aafdfd8: 512 # 4cac6aee80385d83 36e99c2603f218f6 d3db4e2823d9c0d9 14ac4f3c277f27ce: 256 # 3045dd8543700be1 29d253f5b2bce179 5abbec413879bed7 1e30c5a91aca585b: 0 # bignum: 'Client's key' # bit position # 7ff905bdfe059d6a 28b5f2926baf9e29 cb33d3289e08b608 63ef31e6952f3d7f: 768 # c320bf23ffb6014d 79acf3a8bfd0a255 fa364e82681489e3 8d469b4fd8d3be90: 512 # d0239621503b5a75 22cc73cf54220b15 261a922627ecda68 a1acca700ab48b95: 256 # 64bc2804f20f8da2 dbee9e4a40088633 90ac7b58e47ee730 fe578417e3363a72: 0 # bignum: 'Server's key' # bit position # a25469f006ceca7d 9c393cd53df25e13 84babe0778424d60 04b073c274db0bf2: 768 # 942972419d58eb66 54341ad518a4d870 1c321b8512d80d46 772a2022e01fa3c0: 512 # 0b91f6eb6226fa27 9397c9b04dc3f68c c4a76ee11f34b4bb 8be2a6ea467d8dd8: 256 # 1eb5d8d50b801cf0 cc5d59dfdaf419f1 79ddbfb62f8b39b3 4614a494233d96bf: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position # -7ff905bdfe059d6a 28b5f2926baf9e29 cb33d3289e08b608 63ef31e6952f3d7f: 768 # +a25469f006ceca7d 9c393cd53df25e13 84babe0778424d60 04b073c274db0bf2: 768 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -c320bf23ffb6014d 79acf3a8bfd0a255 fa364e82681489e3 8d469b4fd8d3be90: 512 # +942972419d58eb66 54341ad518a4d870 1c321b8512d80d46 772a2022e01fa3c0: 512 # ^^ ^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^ ^^^ ^^^^^^^^^ ^^^^^^^^^^^^^^^ # -d0239621503b5a75 22cc73cf54220b15 261a922627ecda68 a1acca700ab48b95: 256 # +0b91f6eb6226fa27 9397c9b04dc3f68c c4a76ee11f34b4bb 8be2a6ea467d8dd8: 256 # ^^^^^ ^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^ ^^^ # -64bc2804f20f8da2 dbee9e4a40088633 90ac7b58e47ee730 fe578417e3363a72: 0 # +1eb5d8d50b801cf0 cc5d59dfdaf419f1 79ddbfb62f8b39b3 4614a494233d96bf: 0 # ^^ ^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^ ^^^ ^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 76b995d6 356903f7755ef6fe efc6b12d815b6a74: 0 # bignum: 'Verifier' # bit position # 17992eb66ba5b280 8cd2dee203a1653e 950654828b83409c d85fe69ed881e431: 768 # 9377e84993274792 227aa972958d3d3a 9e865159a1f3234b 5ce390c9a2fbbabe: 512 # 08f1adfe419bb8be 14e0218743de38ac 35823a7b4b68f92c d72e9a7ac46b6c2b: 256 # 998af984aa70eea7 8d5bb0be132d0c67 3efd79f1f317f367 4698f058a8673a83: 0 # bignum: 'b' # bit position # b546b1960c7715d5 264037491bffe81b dad076765462b8e9 e49e81bb888ba9e7: 0 # bignum: 'B' # bit position # b1a41a2246e4ccba fd82cba3764bdb54 275d5d49404ec3fb a349c7ec3a61ab10: 768 # b394c6db3bb26a31 3bc3fc068c005586 d06540c87bb203a2 a32a6906f4ee12f3: 512 # 588bcd19843ed3bb fb54cf538c679daf 0920926c64a8953b 01670065c3bf4a22: 256 # 18a94d742dd397b2 edc789ef6cb984c5 644819c48ae92f28 0095701feffe4e2e: 0 # bignum: 'a' # bit position # f26cb20859d921bf 46f61e739e1ef7a9 e0546ef2bfcb0710 699a446578377427: 0 # bignum: 'A' # bit position # 351dceb654d02718 579f8581c9e38b15 7364ac96b34b9031 5639ca47210fb2c9: 768 # d9bf1aac925789fb 8790284df20d6b22 1c500776bc9b922e 5cd7dcb37e531ca0: 512 # d5f9f9d95c4d9861 dea11fcca0cdb02b cfe3bae906faf3a3 1840e0a80f68dc60: 256 # a890db4464a47986 fead2b3e7d7a3314 f695de9ee54e2a6a e0346595c072fb9f: 0 # bignum: 'Client's key' # bit position # 1d98b95d7dc33f3c 9241d547c1115071 709016072ecf9ff6 3d715062d51e62f2: 768 # d556b7132a0b7df0 72c60ee82c170a6d de9795088eb76de0 999f38399e6d5168: 512 # 78987d61ce462ecc 266caf787f7697dd 60b88d27cee866a0 9b8075b99c4353f6: 256 # d97554ce24fa4a7f 9213d0c44559b48f fb354a5bef7b4a35 a8fecfb0e8662acd: 0 # bignum: 'Server's key' # bit position # 1d98b95d7dc33f3c 9241d547c1115071 709016072ecf9ff6 3d715062d51e62f2: 768 # d556b7132a0b7df0 72c60ee82c170a6d de9795088eb76de0 999f38399e6d5168: 512 # 78987d61ce462ecc 266caf787f7697dd 60b88d27cee866a0 9b8075b99c4353f6: 256 # d97554ce24fa4a7f 9213d0c44559b48f fb354a5bef7b4a35 a8fecfb0e8662acd: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v # okay # INFO: @ ../test/srptest.c:173 # checking B # okay # INFO: @ ../test/srptest.c:192 # checking A # okay # INFO: @ ../test/srptest.c:212 # checking client's key # okay # INFO: @ ../test/srptest.c:224 # checking server's key # okay ok 2 - run_srp_kat ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ................... 1..1 # Subtest: ../../test/sslapitest 1..50 ok 1 - test_large_message_tls ok 2 - test_large_message_tls_read_ahead ok 3 - test_large_message_dtls # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 4 - test_tlsext_status_type # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 5 - test_session_with_only_int_cache # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 6 - test_session_with_only_ext_cache # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 7 - test_session_with_both_cache # Subtest: test_stateful_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 8 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 9 - test_stateless_tickets ok 10 - test_psk_tickets # Subtest: test_ssl_set_bio 1..89 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 86 - iteration 86 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 87 - iteration 87 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 88 - iteration 88 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 89 - iteration 89 ok 11 - test_ssl_set_bio ok 12 - test_ssl_bio_pop_next_bio ok 13 - test_ssl_bio_pop_ssl_bio ok 14 - test_ssl_bio_change_rbio ok 15 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 1 - iteration 1 ok 2 - iteration 2 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 16 - test_set_sigalgs ok 17 - test_keylog ok 18 - test_keylog_no_master_key # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 11 ok 19 - test_client_hello_cb # Subtest: test_early_data_read_write 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 20 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 21 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 22 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 23 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 24 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 25 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 26 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 27 - test_early_data_psk # Subtest: test_early_data_not_expected 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 28 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 29 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 30 - test_set_ciphersuite # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 31 - test_ciphersuite_change # Subtest: test_tls13_psk 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 32 - test_tls13_psk # Subtest: test_custom_exts 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 33 - test_custom_exts ok 34 - test_stateless ok 35 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 36 - test_serverinfo # Subtest: test_export_key_mat 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 37 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 38 - test_export_key_mat_early ok 39 - test_key_update # Subtest: test_ssl_clear 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 40 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 41 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 1 - iteration 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 2 - iteration 2 ok 3 - iteration 3 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 42 - test_srp # Subtest: test_info_callback 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 43 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 44 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 45 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 46 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 47 - test_shutdown # Subtest: test_cert_cb 1..3 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 48 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 49 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 50 - test_ca_names ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/U7KbxuBSx2 => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) ...+++++ ..................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time ...............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ........+............................+...............+.+................+...+.+....+.+.....+................+...........+...+........+...............+........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key ../../../util/shlib_wrap.sh ../../../apps/openssl rsa -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 read DSA key writing DSA key ../../../util/shlib_wrap.sh ../../../apps/openssl dsa -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 read EC key writing EC key ../../../util/shlib_wrap.sh ../../../apps/openssl ec -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key .........................................................................................................................+++++ ................................................................................................................................................................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:CA ../../../util/shlib_wrap.sh ../../../apps/openssl req -x509 -config ../../../../test/recipes/90-test_store_data/ca.cnf -nodes -out cacert.pem -keyout cakey.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590610729 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590610729 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590610729 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 281473267527696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_static/test/test-runs/store_30715/../../../../test/blahdiblah.pem 281472915861520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_static/test/test-runs/store_30715/../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem 281473009938448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdiblah.pem 281473009938448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der 281472802996240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_static/test/test-runs/store_30715/../../../../test/blahdibleh.der 281473292967952:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_static/test/test-runs/store_30715/../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der 281472736419856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdibleh.der 281472736419856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem 281473273700368:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 281472922865680:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 281472836845584:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 281473281282064:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem 281472719134736:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testx509.der => 0 ok 37 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der 281473363935248:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testx509.der 281473363935248:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsa.der => 0 ok 41 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der 281473187233808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsa.der 281473187233808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsapub.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der 281473393938448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsapub.der 281473393938448:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testcrl.der => 0 ok 49 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der 281472744132624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testcrl.der 281472744132624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem 281473373310992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.pem 281473373310992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der 281473569873936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.der 281473569873936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 281473661763600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1-aes128.pem 281473661763600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem 281472956469264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.pem 281472956469264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 69 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8.der => 0 ok 70 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der 281473526878224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.der 281473526878224:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 281473722376208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.pem 281473722376208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 281472849608720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.der 281472849608720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 281473052971024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.pem 281473052971024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 281473282969616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.der 281473282969616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 89 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 281472997335056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha1.p12 281472997335056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 93 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 281473176342544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha256.p12 281473176342544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 97 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 281473380495376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-sha256.p12 281473380495376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 281473216077840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-md5-des-sha1.p12 281473216077840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 281473758355472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-md5-des-sha256.p12 281473758355472:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 109 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 281473087262736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.pem 281473087262736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 113 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 281472778932240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.der 281472778932240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 117 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 281473282981904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.pem 281473282981904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 281473125085200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.der 281473125085200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 125 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem 281473195782160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.pem 281473195782160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der 281473524502544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.der 281473524502544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 281472814137360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1-aes128.pem 281472814137360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem 281473079898128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.pem 281473079898128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 141 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8.der => 0 ok 142 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der 281473587367952:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.der 281473587367952:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 281473493848080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.pem 281473493848080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 281473067675664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.der 281473067675664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 153 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 281472914649104:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-aes256-cbc-sha256.p12 281472914649104:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 157 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem 281473747853328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.pem 281473747853328:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der 281473570717712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.der 281473570717712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 281472739774480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1-aes128.pem 281472739774480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem 281473208348688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.pem 281473208348688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 173 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs8.der => 0 ok 174 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der 281473734041616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.der 281473734041616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 281473011441680:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.pem 281473011441680:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 281473616891920:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.der 281473616891920:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 185 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_30715/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_30715/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 281472936976400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-aes256-cbc-sha256.p12 281472936976400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 189 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 191 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 192 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem 281473617932304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:blahdiblah.pem 281473617932304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der 281473389477904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:test/blahdibleh.der 281473389477904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/sroot-anyEKU.pem # 1: Name: ../../../../test/certs/cca-clientAuth.pem # 2: Name: ../../../../test/certs/cyrillic_crl.utf8 # 3: Name: ../../../../test/certs/sroot-cert.pem # 4: Name: ../../../../test/certs/cca-serverAuth.pem # 5: Name: ../../../../test/certs/ca-root2.pem # 6: Name: ../../../../test/certs/server-ecdsa-cert.pem # 7: Name: ../../../../test/certs/sca-clientAuth.pem # 8: Name: ../../../../test/certs/x509-check.csr # 9: Name: ../../../../test/certs/p384-root-key.pem # 10: Name: ../../../../test/certs/cca-anyEKU.pem # 11: Name: ../../../../test/certs/sca-anyEKU.pem # 12: Name: ../../../../test/certs/server-trusted.pem # 13: Name: ../../../../test/certs/ncca3-key.pem # 14: Name: ../../../../test/certs/sroot+anyEKU.pem # 15: Name: ../../../../test/certs/wrongkey.pem # 16: Name: ../../../../test/certs/ca-nonca.pem # 17: Name: ../../../../test/certs/alt2-key.pem # 18: Name: ../../../../test/certs/ca+anyEKU.pem # 19: Name: ../../../../test/certs/badalt7-key.pem # 20: Name: ../../../../test/certs/interCA.pem # 21: Name: ../../../../test/certs/ee-key.pem # 22: Name: ../../../../test/certs/nroot+anyEKU.pem # 23: Name: ../../../../test/certs/croot-serverAuth.pem # 24: Name: ../../../../test/certs/ncca2-key.pem # 25: Name: ../../../../test/certs/root-cert-rsa2.pem # 26: Name: ../../../../test/certs/p384-server-key.pem # 27: Name: ../../../../test/certs/ee-ecdsa-key.pem # 28: Name: ../../../../test/certs/root-cert-768.pem # 29: Name: ../../../../test/certs/ee-cert-md5.pem # 30: Name: ../../../../test/certs/goodcn1-key.pem # 31: Name: ../../../../test/certs/embeddedSCTs3.pem # 32: Name: ../../../../test/certs/badalt1-cert.pem # 33: Name: ../../../../test/certs/pc5-cert.pem # 34: Name: ../../../../test/certs/pc2-cert.pem # 35: Name: ../../../../test/certs/rootkey.pem # 36: Name: ../../../../test/certs/many-names1.pem # 37: Name: ../../../../test/certs/ca-key-768.pem # 38: Name: ../../../../test/certs/ca+clientAuth.pem # 39: Name: ../../../../test/certs/root-nonca.pem # 40: Name: ../../../../test/certs/root2-serverAuth.pem # 41: Name: ../../../../test/certs/badalt3-key.pem # 42: Name: ../../../../test/certs/badalt7-cert.pem # 43: Name: ../../../../test/certs/root+serverAuth.pem # 44: Name: ../../../../test/certs/ca-key.pem # 45: Name: ../../../../test/certs/ca-clientAuth.pem # 46: Name: ../../../../test/certs/cca+anyEKU.pem # 47: Name: ../../../../test/certs/sca+anyEKU.pem # 48: Name: ../../../../test/certs/ee-cert.pem # 49: Name: ../../../../test/certs/sroot+serverAuth.pem # 50: Name: ../../../../test/certs/pathlen.pem # 51: Name: ../../../../test/certs/badalt2-key.pem # 52: Name: ../../../../test/certs/badalt5-key.pem # 53: Name: ../../../../test/certs/croot+serverAuth.pem # 54: Name: ../../../../test/certs/croot-cert.pem # 55: Name: ../../../../test/certs/leaf.key # 56: Name: ../../../../test/certs/dhp2048.pem # 57: Name: ../../../../test/certs/mkcert.sh # 58: Name: ../../../../test/certs/ncca-key.pem # 59: Name: ../../../../test/certs/badalt6-cert.pem # 60: Name: ../../../../test/certs/nca+anyEKU.pem # 61: Name: ../../../../test/certs/sca-cert.pem # 62: Name: ../../../../test/certs/bad.pem # 63: Name: ../../../../test/certs/bad-pc3-cert.pem # 64: Name: ../../../../test/certs/cyrillic.pem # 65: Name: ../../../../test/certs/some-names1.pem # 66: Name: ../../../../test/certs/root2+clientAuth.pem # 67: Name: ../../../../test/certs/root-noserver.pem # 68: Name: ../../../../test/certs/croot+anyEKU.pem # 69: Name: ../../../../test/certs/p256-server-key.pem # 70: Name: ../../../../test/certs/sroot+clientAuth.pem # 71: Name: ../../../../test/certs/pc1-cert.pem # 72: Name: ../../../../test/certs/badcn1-key.pem # 73: Name: ../../../../test/certs/client-ed25519-key.pem # 74: Name: ../../../../test/certs/server-ed448-cert.pem # 75: Name: ../../../../test/certs/many-constraints.pem # 76: Name: ../../../../test/certs/ca-cert-768.pem # 77: Name: ../../../../test/certs/rootCA.pem # 78: Name: ../../../../test/certs/badalt2-cert.pem # 79: Name: ../../../../test/certs/root+anyEKU.pem # 80: Name: ../../../../test/certs/client-ed448-cert.pem # 81: Name: ../../../../test/certs/server-dsa-cert.pem # 82: Name: ../../../../test/certs/pc5-key.pem # 83: Name: ../../../../test/certs/badalt9-cert.pem # 84: Name: ../../../../test/certs/ee-cert-768.pem # 85: Name: ../../../../test/certs/badalt9-key.pem # 86: Name: ../../../../test/certs/rootcert.pem # 87: Name: ../../../../test/certs/root-serverAuth.pem # 88: Name: ../../../../test/certs/ee+serverAuth.pem # 89: Name: ../../../../test/certs/alt2-cert.pem # 90: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: ../../../../test/certs/p384-root.pem # 92: Name: ../../../../test/certs/alt1-cert.pem # 93: Name: ../../../../test/certs/badalt1-key.pem # 94: Name: ../../../../test/certs/root2+serverAuth.pem # 95: Name: ../../../../test/certs/ca+serverAuth.pem # 96: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 97: Name: ../../../../test/certs/x509-check-key.pem # 98: Name: ../../../../test/certs/alt3-key.pem # 99: Name: ../../../../test/certs/bad.key # 100: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 101: Name: ../../../../test/certs/ncca2-cert.pem # 102: Name: ../../../../test/certs/sca+serverAuth.pem # 103: Name: ../../../../test/certs/cyrillic_crl.pem # 104: Name: ../../../../test/certs/root-ed25519.pem # 105: Name: ../../../../test/certs/interCA.key # 106: Name: ../../../../test/certs/nca+serverAuth.pem # 107: Name: ../../../../test/certs/ee-expired.pem # 108: Name: ../../../../test/certs/ee-client-chain.pem # 109: Name: ../../../../test/certs/badalt4-key.pem # 110: Name: ../../../../test/certs/untrusted.pem # 111: Name: ../../../../test/certs/ca-name2.pem # 112: Name: ../../../../test/certs/client-ed25519-cert.pem # 113: Name: ../../../../test/certs/many-names3.pem # 114: Name: ../../../../test/certs/badalt8-key.pem # 115: Name: ../../../../test/certs/badcn1-cert.pem # 116: Name: ../../../../test/certs/sroot-clientAuth.pem # 117: Name: ../../../../test/certs/ca-nonbc.pem # 118: Name: ../../../../test/certs/badalt5-cert.pem # 119: Name: ../../../../test/certs/badalt6-key.pem # 120: Name: ../../../../test/certs/cca+clientAuth.pem # 121: Name: ../../../../test/certs/ncca-cert.pem # 122: Name: ../../../../test/certs/subinterCA-ss.pem # 123: Name: ../../../../test/certs/pc1-key.pem # 124: Name: ../../../../test/certs/ee-key-768.pem # 125: Name: ../../../../test/certs/badalt3-cert.pem # 126: Name: ../../../../test/certs/nroot+serverAuth.pem # 127: Name: ../../../../test/certs/ca-cert-md5.pem # 128: Name: ../../../../test/certs/sroot-serverAuth.pem # 129: Name: ../../../../test/certs/server-dsa-key.pem # 130: Name: ../../../../test/certs/croot-anyEKU.pem # 131: Name: ../../../../test/certs/root-name2.pem # 132: Name: ../../../../test/certs/root-key-768.pem # 133: Name: ../../../../test/certs/subinterCA.pem # 134: Name: ../../../../test/certs/ee-clientAuth.pem # 135: Name: ../../../../test/certs/server-pss-cert.pem # 136: Name: ../../../../test/certs/ca-anyEKU.pem # 137: Name: ../../../../test/certs/ca-expired.pem # 138: Name: ../../../../test/certs/bad-pc4-cert.pem # 139: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 140: Name: ../../../../test/certs/ee-ed25519.pem # 141: Name: ../../../../test/certs/ca-cert2.pem # 142: Name: ../../../../test/certs/badalt4-cert.pem # 143: Name: ../../../../test/certs/server-cecdsa-cert.pem # 144: Name: ../../../../test/certs/root+clientAuth.pem # 145: Name: ../../../../test/certs/badalt8-cert.pem # 146: Name: ../../../../test/certs/server-cecdsa-key.pem # 147: Name: ../../../../test/certs/bad-pc4-key.pem # 148: Name: ../../../../test/certs/server-ed448-key.pem # 149: Name: ../../../../test/certs/roots.pem # 150: Name: ../../../../test/certs/leaf.pem # 151: Name: ../../../../test/certs/ca-cert-md5-any.pem # 152: Name: ../../../../test/certs/servercert.pem # 153: Name: ../../../../test/certs/ee-name2.pem # 154: Name: ../../../../test/certs/ee-serverAuth.pem # 155: Name: ../../../../test/certs/root-cert2.pem # 156: Name: ../../../../test/certs/bad-pc6-key.pem # 157: Name: ../../../../test/certs/ca-key2.pem # 158: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 159: Name: ../../../../test/certs/ee-cert2.pem # 160: Name: ../../../../test/certs/sca+clientAuth.pem # 161: Name: ../../../../test/certs/setup.sh # 162: Name: ../../../../test/certs/sca-serverAuth.pem # 163: Name: ../../../../test/certs/croot+clientAuth.pem # 164: Name: ../../../../test/certs/alt1-key.pem # 165: Name: ../../../../test/certs/badalt10-key.pem # 166: Name: ../../../../test/certs/wrongcert.pem # 167: Name: ../../../../test/certs/cca+serverAuth.pem # 168: Name: ../../../../test/certs/alt3-cert.pem # 169: Name: ../../../../test/certs/cyrillic.utf8 # 170: Name: ../../../../test/certs/embeddedSCTs3.sct # 171: Name: ../../../../test/certs/root-cert.pem # 172: Name: ../../../../test/certs/root-cert-md5.pem # 173: Name: ../../../../test/certs/server-ecdsa-key.pem # 174: Name: ../../../../test/certs/badalt10-cert.pem # 175: Name: ../../../../test/certs/client-ed448-key.pem # 176: Name: ../../../../test/certs/ca-cert.pem # 177: Name: ../../../../test/certs/p384-server-cert.pem # 178: Name: ../../../../test/certs/root-clientAuth.pem # 179: Name: ../../../../test/certs/server-ed25519-key.pem # 180: Name: ../../../../test/certs/p256-server-cert.pem # 181: Name: ../../../../test/certs/pc2-key.pem # 182: Name: ../../../../test/certs/root-key2.pem # 183: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: ../../../../test/certs/ncca1-key.pem # 185: Name: ../../../../test/certs/embeddedSCTs1.pem # 186: Name: ../../../../test/certs/ee-client.pem # 187: Name: ../../../../test/certs/croot-clientAuth.pem # 188: Name: ../../../../test/certs/ca-cert-768i.pem # 189: Name: ../../../../test/certs/bad-pc6-cert.pem # 190: Name: ../../../../test/certs/root-key.pem # 191: Name: ../../../../test/certs/some-names3.pem # 192: Name: ../../../../test/certs/ca-serverAuth.pem # 193: Name: ../../../../test/certs/embeddedSCTs1.sct # 194: Name: ../../../../test/certs/some-names2.pem # 195: Name: ../../../../test/certs/server-pss-key.pem # 196: Name: ../../../../test/certs/many-names2.pem # 197: Name: ../../../../test/certs/goodcn1-cert.pem # 198: Name: ../../../../test/certs/cyrillic.msb # 199: Name: ../../../../test/certs/subinterCA.key # 200: Name: ../../../../test/certs/bad-pc3-key.pem # 201: Name: ../../../../test/certs/ee+clientAuth.pem # 202: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 203: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 204: Name: ../../../../test/certs/serverkey.pem # 205: Name: ../../../../test/certs/ncca1-cert.pem # 206: Name: ../../../../test/certs/ncca3-cert.pem # 207: Name: ../../../../test/certs/rootCA.key # 208: Name: ../../../../test/certs/cca-cert.pem # 209: Name: ../../../../test/certs/server-ed25519-cert.pem # 210: Name: ../../../../test/certs/root-anyEKU.pem # 211: Name: ../../../../test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 # 0: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot-anyEKU.pem # 1: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca-clientAuth.pem # 2: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cyrillic_crl.utf8 # 3: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot-cert.pem # 4: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca-serverAuth.pem # 5: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-root2.pem # 6: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ecdsa-cert.pem # 7: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca-clientAuth.pem # 8: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/x509-check.csr # 9: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p384-root-key.pem # 10: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca-anyEKU.pem # 11: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca-anyEKU.pem # 12: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-trusted.pem # 13: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca3-key.pem # 14: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot+anyEKU.pem # 15: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/wrongkey.pem # 16: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-nonca.pem # 17: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt2-key.pem # 18: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca+anyEKU.pem # 19: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt7-key.pem # 20: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/interCA.pem # 21: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-key.pem # 22: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/nroot+anyEKU.pem # 23: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot-serverAuth.pem # 24: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca2-key.pem # 25: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-cert-rsa2.pem # 26: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p384-server-key.pem # 27: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-ecdsa-key.pem # 28: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-cert-768.pem # 29: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-cert-md5.pem # 30: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/goodcn1-key.pem # 31: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs3.pem # 32: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt1-cert.pem # 33: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc5-cert.pem # 34: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc2-cert.pem # 35: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/rootkey.pem # 36: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/many-names1.pem # 37: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-key-768.pem # 38: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca+clientAuth.pem # 39: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-nonca.pem # 40: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root2-serverAuth.pem # 41: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt3-key.pem # 42: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt7-cert.pem # 43: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root+serverAuth.pem # 44: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-key.pem # 45: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-clientAuth.pem # 46: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca+anyEKU.pem # 47: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca+anyEKU.pem # 48: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-cert.pem # 49: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot+serverAuth.pem # 50: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pathlen.pem # 51: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt2-key.pem # 52: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt5-key.pem # 53: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot+serverAuth.pem # 54: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot-cert.pem # 55: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/leaf.key # 56: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/dhp2048.pem # 57: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/mkcert.sh # 58: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca-key.pem # 59: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt6-cert.pem # 60: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/nca+anyEKU.pem # 61: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca-cert.pem # 62: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad.pem # 63: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc3-cert.pem # 64: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cyrillic.pem # 65: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/some-names1.pem # 66: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root2+clientAuth.pem # 67: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-noserver.pem # 68: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot+anyEKU.pem # 69: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p256-server-key.pem # 70: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot+clientAuth.pem # 71: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc1-cert.pem # 72: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badcn1-key.pem # 73: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/client-ed25519-key.pem # 74: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ed448-cert.pem # 75: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/many-constraints.pem # 76: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert-768.pem # 77: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/rootCA.pem # 78: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt2-cert.pem # 79: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root+anyEKU.pem # 80: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/client-ed448-cert.pem # 81: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-dsa-cert.pem # 82: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc5-key.pem # 83: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt9-cert.pem # 84: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-cert-768.pem # 85: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt9-key.pem # 86: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/rootcert.pem # 87: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-serverAuth.pem # 88: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee+serverAuth.pem # 89: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt2-cert.pem # 90: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p384-root.pem # 92: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt1-cert.pem # 93: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt1-key.pem # 94: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root2+serverAuth.pem # 95: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca+serverAuth.pem # 96: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-pss-sha1-cert.pem # 97: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/x509-check-key.pem # 98: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt3-key.pem # 99: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad.key # 100: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs1-key.pem # 101: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca2-cert.pem # 102: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca+serverAuth.pem # 103: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cyrillic_crl.pem # 104: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-ed25519.pem # 105: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/interCA.key # 106: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/nca+serverAuth.pem # 107: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-expired.pem # 108: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-client-chain.pem # 109: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt4-key.pem # 110: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/untrusted.pem # 111: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-name2.pem # 112: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/client-ed25519-cert.pem # 113: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/many-names3.pem # 114: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt8-key.pem # 115: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badcn1-cert.pem # 116: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot-clientAuth.pem # 117: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-nonbc.pem # 118: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt5-cert.pem # 119: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt6-key.pem # 120: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca+clientAuth.pem # 121: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca-cert.pem # 122: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/subinterCA-ss.pem # 123: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc1-key.pem # 124: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-key-768.pem # 125: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt3-cert.pem # 126: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/nroot+serverAuth.pem # 127: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert-md5.pem # 128: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sroot-serverAuth.pem # 129: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-dsa-key.pem # 130: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot-anyEKU.pem # 131: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-name2.pem # 132: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-key-768.pem # 133: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/subinterCA.pem # 134: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-clientAuth.pem # 135: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-pss-cert.pem # 136: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-anyEKU.pem # 137: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-expired.pem # 138: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc4-cert.pem # 139: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-pss-sha256-cert.pem # 140: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-ed25519.pem # 141: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert2.pem # 142: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt4-cert.pem # 143: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-cecdsa-cert.pem # 144: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root+clientAuth.pem # 145: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt8-cert.pem # 146: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-cecdsa-key.pem # 147: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc4-key.pem # 148: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ed448-key.pem # 149: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/roots.pem # 150: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/leaf.pem # 151: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert-md5-any.pem # 152: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/servercert.pem # 153: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-name2.pem # 154: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-serverAuth.pem # 155: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-cert2.pem # 156: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc6-key.pem # 157: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-key2.pem # 158: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs1_issuer.pem # 159: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-cert2.pem # 160: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca+clientAuth.pem # 161: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/setup.sh # 162: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/sca-serverAuth.pem # 163: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot+clientAuth.pem # 164: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt1-key.pem # 165: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt10-key.pem # 166: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/wrongcert.pem # 167: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca+serverAuth.pem # 168: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/alt3-cert.pem # 169: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cyrillic.utf8 # 170: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs3.sct # 171: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-cert.pem # 172: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-cert-md5.pem # 173: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ecdsa-key.pem # 174: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/badalt10-cert.pem # 175: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/client-ed448-key.pem # 176: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert.pem # 177: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p384-server-cert.pem # 178: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-clientAuth.pem # 179: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ed25519-key.pem # 180: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/p256-server-cert.pem # 181: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/pc2-key.pem # 182: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-key2.pem # 183: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca1-key.pem # 185: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs1.pem # 186: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-client.pem # 187: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/croot-clientAuth.pem # 188: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-cert-768i.pem # 189: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc6-cert.pem # 190: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-key.pem # 191: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/some-names3.pem # 192: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ca-serverAuth.pem # 193: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs1.sct # 194: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/some-names2.pem # 195: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-pss-key.pem # 196: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/many-names2.pem # 197: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/goodcn1-cert.pem # 198: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cyrillic.msb # 199: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/subinterCA.key # 200: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/bad-pc3-key.pem # 201: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee+clientAuth.pem # 202: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-ecdsa-client-chain.pem # 203: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/embeddedSCTs3_issuer.pem # 204: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/serverkey.pem # 205: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca1-cert.pem # 206: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ncca3-cert.pem # 207: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/rootCA.key # 208: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/cca-cert.pem # 209: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/server-ed25519-cert.pem # 210: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/root-anyEKU.pem # 211: Name: /<>/build_static/test/test-runs/store_30715/../../../../test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_30715/../../../../test/certs => 0 ok 197 # 0: Name: file:/<>/test/certs/sroot-anyEKU.pem # 1: Name: file:/<>/test/certs/cca-clientAuth.pem # 2: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 3: Name: file:/<>/test/certs/sroot-cert.pem # 4: Name: file:/<>/test/certs/cca-serverAuth.pem # 5: Name: file:/<>/test/certs/ca-root2.pem # 6: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 7: Name: file:/<>/test/certs/sca-clientAuth.pem # 8: Name: file:/<>/test/certs/x509-check.csr # 9: Name: file:/<>/test/certs/p384-root-key.pem # 10: Name: file:/<>/test/certs/cca-anyEKU.pem # 11: Name: file:/<>/test/certs/sca-anyEKU.pem # 12: Name: file:/<>/test/certs/server-trusted.pem # 13: Name: file:/<>/test/certs/ncca3-key.pem # 14: Name: file:/<>/test/certs/sroot+anyEKU.pem # 15: Name: file:/<>/test/certs/wrongkey.pem # 16: Name: file:/<>/test/certs/ca-nonca.pem # 17: Name: file:/<>/test/certs/alt2-key.pem # 18: Name: file:/<>/test/certs/ca+anyEKU.pem # 19: Name: file:/<>/test/certs/badalt7-key.pem # 20: Name: file:/<>/test/certs/interCA.pem # 21: Name: file:/<>/test/certs/ee-key.pem # 22: Name: file:/<>/test/certs/nroot+anyEKU.pem # 23: Name: file:/<>/test/certs/croot-serverAuth.pem # 24: Name: file:/<>/test/certs/ncca2-key.pem # 25: Name: file:/<>/test/certs/root-cert-rsa2.pem # 26: Name: file:/<>/test/certs/p384-server-key.pem # 27: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 28: Name: file:/<>/test/certs/root-cert-768.pem # 29: Name: file:/<>/test/certs/ee-cert-md5.pem # 30: Name: file:/<>/test/certs/goodcn1-key.pem # 31: Name: file:/<>/test/certs/embeddedSCTs3.pem # 32: Name: file:/<>/test/certs/badalt1-cert.pem # 33: Name: file:/<>/test/certs/pc5-cert.pem # 34: Name: file:/<>/test/certs/pc2-cert.pem # 35: Name: file:/<>/test/certs/rootkey.pem # 36: Name: file:/<>/test/certs/many-names1.pem # 37: Name: file:/<>/test/certs/ca-key-768.pem # 38: Name: file:/<>/test/certs/ca+clientAuth.pem # 39: Name: file:/<>/test/certs/root-nonca.pem # 40: Name: file:/<>/test/certs/root2-serverAuth.pem # 41: Name: file:/<>/test/certs/badalt3-key.pem # 42: Name: file:/<>/test/certs/badalt7-cert.pem # 43: Name: file:/<>/test/certs/root+serverAuth.pem # 44: Name: file:/<>/test/certs/ca-key.pem # 45: Name: file:/<>/test/certs/ca-clientAuth.pem # 46: Name: file:/<>/test/certs/cca+anyEKU.pem # 47: Name: file:/<>/test/certs/sca+anyEKU.pem # 48: Name: file:/<>/test/certs/ee-cert.pem # 49: Name: file:/<>/test/certs/sroot+serverAuth.pem # 50: Name: file:/<>/test/certs/pathlen.pem # 51: Name: file:/<>/test/certs/badalt2-key.pem # 52: Name: file:/<>/test/certs/badalt5-key.pem # 53: Name: file:/<>/test/certs/croot+serverAuth.pem # 54: Name: file:/<>/test/certs/croot-cert.pem # 55: Name: file:/<>/test/certs/leaf.key # 56: Name: file:/<>/test/certs/dhp2048.pem # 57: Name: file:/<>/test/certs/mkcert.sh # 58: Name: file:/<>/test/certs/ncca-key.pem # 59: Name: file:/<>/test/certs/badalt6-cert.pem # 60: Name: file:/<>/test/certs/nca+anyEKU.pem # 61: Name: file:/<>/test/certs/sca-cert.pem # 62: Name: file:/<>/test/certs/bad.pem # 63: Name: file:/<>/test/certs/bad-pc3-cert.pem # 64: Name: file:/<>/test/certs/cyrillic.pem # 65: Name: file:/<>/test/certs/some-names1.pem # 66: Name: file:/<>/test/certs/root2+clientAuth.pem # 67: Name: file:/<>/test/certs/root-noserver.pem # 68: Name: file:/<>/test/certs/croot+anyEKU.pem # 69: Name: file:/<>/test/certs/p256-server-key.pem # 70: Name: file:/<>/test/certs/sroot+clientAuth.pem # 71: Name: file:/<>/test/certs/pc1-cert.pem # 72: Name: file:/<>/test/certs/badcn1-key.pem # 73: Name: file:/<>/test/certs/client-ed25519-key.pem # 74: Name: file:/<>/test/certs/server-ed448-cert.pem # 75: Name: file:/<>/test/certs/many-constraints.pem # 76: Name: file:/<>/test/certs/ca-cert-768.pem # 77: Name: file:/<>/test/certs/rootCA.pem # 78: Name: file:/<>/test/certs/badalt2-cert.pem # 79: Name: file:/<>/test/certs/root+anyEKU.pem # 80: Name: file:/<>/test/certs/client-ed448-cert.pem # 81: Name: file:/<>/test/certs/server-dsa-cert.pem # 82: Name: file:/<>/test/certs/pc5-key.pem # 83: Name: file:/<>/test/certs/badalt9-cert.pem # 84: Name: file:/<>/test/certs/ee-cert-768.pem # 85: Name: file:/<>/test/certs/badalt9-key.pem # 86: Name: file:/<>/test/certs/rootcert.pem # 87: Name: file:/<>/test/certs/root-serverAuth.pem # 88: Name: file:/<>/test/certs/ee+serverAuth.pem # 89: Name: file:/<>/test/certs/alt2-cert.pem # 90: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: file:/<>/test/certs/p384-root.pem # 92: Name: file:/<>/test/certs/alt1-cert.pem # 93: Name: file:/<>/test/certs/badalt1-key.pem # 94: Name: file:/<>/test/certs/root2+serverAuth.pem # 95: Name: file:/<>/test/certs/ca+serverAuth.pem # 96: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 97: Name: file:/<>/test/certs/x509-check-key.pem # 98: Name: file:/<>/test/certs/alt3-key.pem # 99: Name: file:/<>/test/certs/bad.key # 100: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 101: Name: file:/<>/test/certs/ncca2-cert.pem # 102: Name: file:/<>/test/certs/sca+serverAuth.pem # 103: Name: file:/<>/test/certs/cyrillic_crl.pem # 104: Name: file:/<>/test/certs/root-ed25519.pem # 105: Name: file:/<>/test/certs/interCA.key # 106: Name: file:/<>/test/certs/nca+serverAuth.pem # 107: Name: file:/<>/test/certs/ee-expired.pem # 108: Name: file:/<>/test/certs/ee-client-chain.pem # 109: Name: file:/<>/test/certs/badalt4-key.pem # 110: Name: file:/<>/test/certs/untrusted.pem # 111: Name: file:/<>/test/certs/ca-name2.pem # 112: Name: file:/<>/test/certs/client-ed25519-cert.pem # 113: Name: file:/<>/test/certs/many-names3.pem # 114: Name: file:/<>/test/certs/badalt8-key.pem # 115: Name: file:/<>/test/certs/badcn1-cert.pem # 116: Name: file:/<>/test/certs/sroot-clientAuth.pem # 117: Name: file:/<>/test/certs/ca-nonbc.pem # 118: Name: file:/<>/test/certs/badalt5-cert.pem # 119: Name: file:/<>/test/certs/badalt6-key.pem # 120: Name: file:/<>/test/certs/cca+clientAuth.pem # 121: Name: file:/<>/test/certs/ncca-cert.pem # 122: Name: file:/<>/test/certs/subinterCA-ss.pem # 123: Name: file:/<>/test/certs/pc1-key.pem # 124: Name: file:/<>/test/certs/ee-key-768.pem # 125: Name: file:/<>/test/certs/badalt3-cert.pem # 126: Name: file:/<>/test/certs/nroot+serverAuth.pem # 127: Name: file:/<>/test/certs/ca-cert-md5.pem # 128: Name: file:/<>/test/certs/sroot-serverAuth.pem # 129: Name: file:/<>/test/certs/server-dsa-key.pem # 130: Name: file:/<>/test/certs/croot-anyEKU.pem # 131: Name: file:/<>/test/certs/root-name2.pem # 132: Name: file:/<>/test/certs/root-key-768.pem # 133: Name: file:/<>/test/certs/subinterCA.pem # 134: Name: file:/<>/test/certs/ee-clientAuth.pem # 135: Name: file:/<>/test/certs/server-pss-cert.pem # 136: Name: file:/<>/test/certs/ca-anyEKU.pem # 137: Name: file:/<>/test/certs/ca-expired.pem # 138: Name: file:/<>/test/certs/bad-pc4-cert.pem # 139: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 140: Name: file:/<>/test/certs/ee-ed25519.pem # 141: Name: file:/<>/test/certs/ca-cert2.pem # 142: Name: file:/<>/test/certs/badalt4-cert.pem # 143: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 144: Name: file:/<>/test/certs/root+clientAuth.pem # 145: Name: file:/<>/test/certs/badalt8-cert.pem # 146: Name: file:/<>/test/certs/server-cecdsa-key.pem # 147: Name: file:/<>/test/certs/bad-pc4-key.pem # 148: Name: file:/<>/test/certs/server-ed448-key.pem # 149: Name: file:/<>/test/certs/roots.pem # 150: Name: file:/<>/test/certs/leaf.pem # 151: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 152: Name: file:/<>/test/certs/servercert.pem # 153: Name: file:/<>/test/certs/ee-name2.pem # 154: Name: file:/<>/test/certs/ee-serverAuth.pem # 155: Name: file:/<>/test/certs/root-cert2.pem # 156: Name: file:/<>/test/certs/bad-pc6-key.pem # 157: Name: file:/<>/test/certs/ca-key2.pem # 158: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 159: Name: file:/<>/test/certs/ee-cert2.pem # 160: Name: file:/<>/test/certs/sca+clientAuth.pem # 161: Name: file:/<>/test/certs/setup.sh # 162: Name: file:/<>/test/certs/sca-serverAuth.pem # 163: Name: file:/<>/test/certs/croot+clientAuth.pem # 164: Name: file:/<>/test/certs/alt1-key.pem # 165: Name: file:/<>/test/certs/badalt10-key.pem # 166: Name: file:/<>/test/certs/wrongcert.pem # 167: Name: file:/<>/test/certs/cca+serverAuth.pem # 168: Name: file:/<>/test/certs/alt3-cert.pem # 169: Name: file:/<>/test/certs/cyrillic.utf8 # 170: Name: file:/<>/test/certs/embeddedSCTs3.sct # 171: Name: file:/<>/test/certs/root-cert.pem # 172: Name: file:/<>/test/certs/root-cert-md5.pem # 173: Name: file:/<>/test/certs/server-ecdsa-key.pem # 174: Name: file:/<>/test/certs/badalt10-cert.pem # 175: Name: file:/<>/test/certs/client-ed448-key.pem # 176: Name: file:/<>/test/certs/ca-cert.pem # 177: Name: file:/<>/test/certs/p384-server-cert.pem # 178: Name: file:/<>/test/certs/root-clientAuth.pem # 179: Name: file:/<>/test/certs/server-ed25519-key.pem # 180: Name: file:/<>/test/certs/p256-server-cert.pem # 181: Name: file:/<>/test/certs/pc2-key.pem # 182: Name: file:/<>/test/certs/root-key2.pem # 183: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: file:/<>/test/certs/ncca1-key.pem # 185: Name: file:/<>/test/certs/embeddedSCTs1.pem # 186: Name: file:/<>/test/certs/ee-client.pem # 187: Name: file:/<>/test/certs/croot-clientAuth.pem # 188: Name: file:/<>/test/certs/ca-cert-768i.pem # 189: Name: file:/<>/test/certs/bad-pc6-cert.pem # 190: Name: file:/<>/test/certs/root-key.pem # 191: Name: file:/<>/test/certs/some-names3.pem # 192: Name: file:/<>/test/certs/ca-serverAuth.pem # 193: Name: file:/<>/test/certs/embeddedSCTs1.sct # 194: Name: file:/<>/test/certs/some-names2.pem # 195: Name: file:/<>/test/certs/server-pss-key.pem # 196: Name: file:/<>/test/certs/many-names2.pem # 197: Name: file:/<>/test/certs/goodcn1-cert.pem # 198: Name: file:/<>/test/certs/cyrillic.msb # 199: Name: file:/<>/test/certs/subinterCA.key # 200: Name: file:/<>/test/certs/bad-pc3-key.pem # 201: Name: file:/<>/test/certs/ee+clientAuth.pem # 202: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 203: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 204: Name: file:/<>/test/certs/serverkey.pem # 205: Name: file:/<>/test/certs/ncca1-cert.pem # 206: Name: file:/<>/test/certs/ncca3-cert.pem # 207: Name: file:/<>/test/certs/rootCA.key # 208: Name: file:/<>/test/certs/cca-cert.pem # 209: Name: file:/<>/test/certs/server-ed25519-cert.pem # 210: Name: file:/<>/test/certs/root-anyEKU.pem # 211: Name: file:/<>/test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/certs' => 0 ok 198 281472969515024:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:946: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testx509.pem => 0 ok 200 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testcrl.pem => 0 ok 201 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testx509.pem => 0 ok 202 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testcrl.pem => 0 ok 203 - Checking that -crls returns 1 object on a CRL file # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 204 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 205 # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 206 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 207 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 ok ../../test/recipes/90-test_sysdefault.t ............... 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok ../../test/recipes/90-test_threads.t .................. 1..1 # Subtest: ../../test/threadstest 1..3 ok 1 - test_lock ok 2 - test_once ok 3 - test_thread_local ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_time_offset.t .............. 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/shlib_wrap.sh ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok ../../test/recipes/90-test_tls13ccs.t ................. 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/shlib_wrap.sh ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok ../../test/recipes/90-test_tls13encryption.t .......... 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/shlib_wrap.sh ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok ../../test/recipes/90-test_tls13secrets.t ............. skipped: tls13secrets is not supported in this build ../../test/recipes/90-test_v3name.t ................... 1..1 # Subtest: ../../test/v3nametest 1..1 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:351 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:351 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:351 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:351 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:351 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:351 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok ../../test/recipes/95-test_external_boringssl.t ....... skipped: No external tests in this configuration ../../test/recipes/95-test_external_krb5.t ............ skipped: No external tests in this configuration ../../test/recipes/95-test_external_pyca.t ............ skipped: No external tests in this configuration ../../test/recipes/99-test_ecstress.t ................. 1..1 ok 1 # skip Skipping EC stress test ok ../../test/recipes/99-test_fuzz.t ..................... 1..11 # Subtest: Fuzzing asn1 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1-test ../../../fuzz/corpora/asn1 => 0 ok 1 ok 1 - Fuzzing asn1 # Subtest: Fuzzing asn1parse 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1parse-test ../../../fuzz/corpora/asn1parse => 0 ok 1 ok 2 - Fuzzing asn1parse # Subtest: Fuzzing bignum 1..1 ../../util/shlib_wrap.sh ../../fuzz/bignum-test ../../../fuzz/corpora/bignum => 0 ok 1 ok 3 - Fuzzing bignum # Subtest: Fuzzing bndiv 1..1 ../../util/shlib_wrap.sh ../../fuzz/bndiv-test ../../../fuzz/corpora/bndiv => 0 ok 1 ok 4 - Fuzzing bndiv # Subtest: Fuzzing client 1..1 ../../util/shlib_wrap.sh ../../fuzz/client-test ../../../fuzz/corpora/client => 0 ok 1 ok 5 - Fuzzing client # Subtest: Fuzzing conf 1..1 ../../util/shlib_wrap.sh ../../fuzz/conf-test ../../../fuzz/corpora/conf => 0 ok 1 ok 6 - Fuzzing conf # Subtest: Fuzzing crl 1..1 ../../util/shlib_wrap.sh ../../fuzz/crl-test ../../../fuzz/corpora/crl => 0 ok 1 ok 7 - Fuzzing crl # Subtest: Fuzzing server 1..1 ../../util/shlib_wrap.sh ../../fuzz/server-test ../../../fuzz/corpora/server => 0 ok 1 ok 8 - Fuzzing server # Subtest: Fuzzing x509 1..1 ../../util/shlib_wrap.sh ../../fuzz/x509-test ../../../fuzz/corpora/x509 => 0 ok 1 ok 9 - Fuzzing x509 # Subtest: Fuzzing cms 1..1 ../../util/shlib_wrap.sh ../../fuzz/cms-test ../../../fuzz/corpora/cms => 0 ok 1 ok 10 - Fuzzing cms # Subtest: Fuzzing ct 1..1 ../../util/shlib_wrap.sh ../../fuzz/ct-test ../../../fuzz/corpora/ct => 0 ok 1 ok 11 - Fuzzing ct ok All tests successful. Files=155, Tests=1236, 247 wallclock secs ( 7.33 usr 4.42 sys + 199.64 cusr 46.96 csys = 258.35 CPU) Result: PASS make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines 2>/dev/null && pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t .................... 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ................... 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .......... 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl crypto linux' => 0 # Number of lines in @nm_lines before massaging: 4528 # Number of lines in @def_lines before massaging: 4420 # Number of lines in @nm_lines after massaging: 4370 # Number of lines in @def_lines after massaging: 4370 ok 2 - check that there are no missing symbols in libcrypto.so ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl ssl linux' => 0 # Number of lines in @nm_lines before massaging: 959 # Number of lines in @def_lines before massaging: 514 # Number of lines in @nm_lines after massaging: 496 # Number of lines in @def_lines after massaging: 496 ok 4 - check that there are no missing symbols in libssl.so ok ../../test/recipes/01-test_test.t ..................... 1..1 # Subtest: ../../test/test_test 1..20 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0xffffcf90e173 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0xffffcf90e173] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0xffffcf90e173] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0xffffcf90e173] compared to [0xffffcf90e174] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0xffffcf90e174] compared to [0xffffcf90e174] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output ../../util/shlib_wrap.sh ../../test/test_test => 0 ok 1 - running test_test ok ../../test/recipes/02-test_errstr.t ................... 1..76 ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000007 => 0 ok 1 - (7) 'Argument list too long' == 'Argument list too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000d => 0 ok 2 - (13) 'Permission denied' == 'Permission denied' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000062 => 0 ok 3 - (98) 'Address already in use' == 'Address already in use' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000063 => 0 ok 4 - (99) 'Cannot assign requested address' == 'Cannot assign requested address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000061 => 0 ok 5 - (97) 'Address family not supported by protocol' == 'Address family not supported by protocol' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000b => 0 ok 6 - (11) 'Resource temporarily unavailable' == 'Resource temporarily unavailable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000072 => 0 ok 7 - (114) 'Operation already in progress' == 'Operation already in progress' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000009 => 0 ok 8 - (9) 'Bad file descriptor' == 'Bad file descriptor' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000010 => 0 ok 9 - (16) 'Device or resource busy' == 'Device or resource busy' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000a => 0 ok 10 - (10) 'No child processes' == 'No child processes' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000067 => 0 ok 11 - (103) 'Software caused connection abort' == 'Software caused connection abort' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006f => 0 ok 12 - (111) 'Connection refused' == 'Connection refused' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000068 => 0 ok 13 - (104) 'Connection reset by peer' == 'Connection reset by peer' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000023 => 0 ok 14 - (35) 'Resource deadlock avoided' == 'Resource deadlock avoided' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000059 => 0 ok 15 - (89) 'Destination address required' == 'Destination address required' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000021 => 0 ok 16 - (33) 'Numerical argument out of domain' == 'Numerical argument out of domain' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200007a => 0 ok 17 - (122) 'Disk quota exceeded' == 'Disk quota exceeded' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000011 => 0 ok 18 - (17) 'File exists' == 'File exists' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000e => 0 ok 19 - (14) 'Bad address' == 'Bad address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001b => 0 ok 20 - (27) 'File too large' == 'File too large' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000070 => 0 ok 21 - (112) 'Host is down' == 'Host is down' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000071 => 0 ok 22 - (113) 'No route to host' == 'No route to host' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000073 => 0 ok 23 - (115) 'Operation now in progress' == 'Operation now in progress' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000004 => 0 ok 24 - (4) 'Interrupted system call' == 'Interrupted system call' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000016 => 0 ok 25 - (22) 'Invalid argument' == 'Invalid argument' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000005 => 0 ok 26 - (5) 'Input/output error' == 'Input/output error' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006a => 0 ok 27 - (106) 'Transport endpoint is already connected' == 'Transport endpoint is already connected' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000015 => 0 ok 28 - (21) 'Is a directory' == 'Is a directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000028 => 0 ok 29 - (40) 'Too many levels of symbolic links' == 'Too many levels of symbolic links' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000018 => 0 ok 30 - (24) 'Too many open files' == 'Too many open files' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001f => 0 ok 31 - (31) 'Too many links' == 'Too many links' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005a => 0 ok 32 - (90) 'Message too long' == 'Message too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000024 => 0 ok 33 - (36) 'File name too long' == 'File name too long' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000064 => 0 ok 34 - (100) 'Network is down' == 'Network is down' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000066 => 0 ok 35 - (102) 'Network dropped connection on reset' == 'Network dropped connection on reset' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000065 => 0 ok 36 - (101) 'Network is unreachable' == 'Network is unreachable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000017 => 0 ok 37 - (23) 'Too many open files in system' == 'Too many open files in system' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000069 => 0 ok 38 - (105) 'No buffer space available' == 'No buffer space available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000013 => 0 ok 39 - (19) 'No such device' == 'No such device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000002 => 0 ok 40 - (2) 'No such file or directory' == 'No such file or directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000008 => 0 ok 41 - (8) 'Exec format error' == 'Exec format error' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000025 => 0 ok 42 - (37) 'No locks available' == 'No locks available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000c => 0 ok 43 - (12) 'Cannot allocate memory' == 'Cannot allocate memory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005c => 0 ok 44 - (92) 'Protocol not available' == 'Protocol not available' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001c => 0 ok 45 - (28) 'No space left on device' == 'No space left on device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000026 => 0 ok 46 - (38) 'Function not implemented' == 'Function not implemented' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000f => 0 ok 47 - (15) 'Block device required' == 'Block device required' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006b => 0 ok 48 - (107) 'Transport endpoint is not connected' == 'Transport endpoint is not connected' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000014 => 0 ok 49 - (20) 'Not a directory' == 'Not a directory' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000027 => 0 ok 50 - (39) 'Directory not empty' == 'Directory not empty' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000058 => 0 ok 51 - (88) 'Socket operation on non-socket' == 'Socket operation on non-socket' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000019 => 0 ok 52 - (25) 'Inappropriate ioctl for device' == 'Inappropriate ioctl for device' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000006 => 0 ok 53 - (6) 'No such device or address' == 'No such device or address' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005f => 0 ok 54 - (95) 'Operation not supported' == 'Operation not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000001 => 0 ok 55 - (1) 'Operation not permitted' == 'Operation not permitted' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000060 => 0 ok 56 - (96) 'Protocol family not supported' == 'Protocol family not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000020 => 0 ok 57 - (32) 'Broken pipe' == 'Broken pipe' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005d => 0 ok 58 - (93) 'Protocol not supported' == 'Protocol not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005b => 0 ok 59 - (91) 'Protocol wrong type for socket' == 'Protocol wrong type for socket' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000022 => 0 ok 60 - (34) 'Numerical result out of range' == 'Numerical result out of range' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000042 => 0 ok 61 - (66) 'Object is remote' == 'Object is remote' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000055 => 0 ok 62 - (85) 'Interrupted system call should be restarted' == 'Interrupted system call should be restarted' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001e => 0 ok 63 - (30) 'Read-only file system' == 'Read-only file system' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006c => 0 ok 64 - (108) 'Cannot send after transport endpoint shutdown' == 'Cannot send after transport endpoint shutdown' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200005e => 0 ok 65 - (94) 'Socket type not supported' == 'Socket type not supported' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001d => 0 ok 66 - (29) 'Illegal seek' == 'Illegal seek' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000003 => 0 ok 67 - (3) 'No such process' == 'No such process' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000074 => 0 ok 68 - (116) 'Stale file handle' == 'Stale file handle' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006e => 0 ok 69 - (110) 'Connection timed out' == 'Connection timed out' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200006d => 0 ok 70 - (109) 'Too many references: cannot splice' == 'Too many references: cannot splice' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200001a => 0 ok 71 - (26) 'Text file busy' == 'Text file busy' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000057 => 0 ok 72 - (87) 'Too many users' == 'Too many users' ../../util/shlib_wrap.sh ../../apps/openssl errstr 200000b => 0 ok 73 - (11) 'Resource temporarily unavailable' == 'Resource temporarily unavailable' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000012 => 0 ok 74 - (18) 'Invalid cross-device link' == 'Invalid cross-device link' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000080 => 0 ok 75 - (128) 'reason(128)' == 'reason(128)' ../../util/shlib_wrap.sh ../../apps/openssl errstr 2000000 => 0 ok 76 - (0) 'system library' == 'system library' ok ../../test/recipes/02-test_internal_ctype.t ........... 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/shlib_wrap.sh ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok ../../test/recipes/02-test_lhash.t .................... 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:192 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 2500000 # num_comp_calls = 0 # num_insert = 2500000 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 4107773 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:212 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 1249984 # num_contract_reallocs = 16 # num_hash_calls = 5000000 # num_comp_calls = 2500000 # num_insert = 2500000 # num_replace = 0 # num_delete = 2500000 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 7553502 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/shlib_wrap.sh ../../test/lhash_test => 0 ok 1 - running lhash_test ok ../../test/recipes/02-test_ordinals.t ................. 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/02-test_stack.t .................... 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/shlib_wrap.sh ../../test/stack_test => 0 ok 1 - running stack_test ok ../../test/recipes/03-test_exdata.t ................... 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_internal_asn1.t ............ 1..1 # Subtest: ../../test/asn1_internal_test 1..2 # INFO: @ ../test/asn1_internal_test.c:44 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:97 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ../../util/shlib_wrap.sh ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok ../../test/recipes/03-test_internal_chacha.t .......... 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/shlib_wrap.sh ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok ../../test/recipes/03-test_internal_curve448.t ........ 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/shlib_wrap.sh ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok ../../test/recipes/03-test_internal_ec.t .............. 1..1 # Subtest: ../../test/ec_internal_test 1..4 # INFO: @ ../test/ec_internal_test.c:139 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:147 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:156 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:170 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ../../util/shlib_wrap.sh ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok ../../test/recipes/03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/03-test_internal_modes.t ........... 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_64 ok 6 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_gcm128 ../../util/shlib_wrap.sh ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok ../../test/recipes/03-test_internal_poly1305.t ........ 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/shlib_wrap.sh ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok ../../test/recipes/03-test_internal_siphash.t ......... 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/shlib_wrap.sh ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok ../../test/recipes/03-test_internal_sm2.t ............. 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/shlib_wrap.sh ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok ../../test/recipes/03-test_internal_sm4.t ............. 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/shlib_wrap.sh ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok ../../test/recipes/03-test_internal_ssl_cert_table.t .. 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/shlib_wrap.sh ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok ../../test/recipes/03-test_internal_x509.t ............ 1..1 # Subtest: ../../test/x509_internal_test 1..1 ok 1 - test_standard_exts ../../util/shlib_wrap.sh ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok ../../test/recipes/03-test_ui.t ....................... 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/shlib_wrap.sh ../../test/uitest => 0 ok 1 - running uitest ok ../../test/recipes/04-test_asn1_decode.t .............. 1..1 # Subtest: ../../test/asn1_decode_test 1..5 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ../../util/shlib_wrap.sh ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok ../../test/recipes/04-test_asn1_encode.t .............. 1..1 # Subtest: ../../test/asn1_encode_test 1..6 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: 7447338184498860804 # test_zlong: 1168903220172628178 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: 686020023 # test_zint32: 1068034876 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 2621164693 # test_zuint32: 1323628715 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: 2917316719336419690 # test_zint64: -3185395912220424220 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 6781918194663172431 # test_zuint64: 11304658874384090657 ok 6 - test_uint64 ../../util/shlib_wrap.sh ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok ../../test/recipes/04-test_asn1_string_table.t ........ 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/shlib_wrap.sh ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok ../../test/recipes/04-test_bio_callback.t ............. 1..1 # Subtest: ../../test/bio_callback_test 1..1 ok 1 - test_bio_callback ../../util/shlib_wrap.sh ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok ../../test/recipes/04-test_bioprint.t ................. 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 4 - test_j ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/04-test_err.t ...................... 1..1 # Subtest: ../../test/errtest 1..1 ok 1 - preserves_system_error ../../util/shlib_wrap.sh ../../test/errtest => 0 ok 1 - running errtest ok ../../test/recipes/04-test_pem.t ...................... 1..49 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 # Subtest: ../../test/pemtest 1..2 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:74 # false ok 2 - test_invalid ../../util/shlib_wrap.sh ../../test/pemtest => 0 ok 49 - running pemtest ok ../../test/recipes/05-test_bf.t ....................... 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ..................... 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t ...................... 1..1 # Subtest: ../../test/destest 1..20 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 20 - test_output_align ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ..................... 1..1 # Subtest: ../../test/hmactest 1..5 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t ...................... skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_mdc2.t ..................... skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ..................... 1..2 # Subtest: ../../test/drbgtest 1..6 # Subtest: test_kats 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_kats # Subtest: test_error_checks 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_error_checks ok 3 - test_rand_drbg_reseed ok 4 - test_rand_seed ok 5 - test_rand_add ok 6 - test_multi_thread ../../util/shlib_wrap.sh ../../test/drbgtest => 0 ok 1 # Subtest: ../../test/drbg_cavs_test 1..1 # Subtest: test_cavs_kats 1..4320 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1025 - iteration 1025 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 ok 1029 - iteration 1029 ok 1030 - iteration 1030 ok 1031 - iteration 1031 ok 1032 - iteration 1032 ok 1033 - iteration 1033 ok 1034 - iteration 1034 ok 1035 - iteration 1035 ok 1036 - iteration 1036 ok 1037 - iteration 1037 ok 1038 - iteration 1038 ok 1039 - iteration 1039 ok 1040 - iteration 1040 ok 1041 - iteration 1041 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 ok 1045 - iteration 1045 ok 1046 - iteration 1046 ok 1047 - iteration 1047 ok 1048 - iteration 1048 ok 1049 - iteration 1049 ok 1050 - iteration 1050 ok 1051 - iteration 1051 ok 1052 - iteration 1052 ok 1053 - iteration 1053 ok 1054 - iteration 1054 ok 1055 - iteration 1055 ok 1056 - iteration 1056 ok 1057 - iteration 1057 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 ok 1061 - iteration 1061 ok 1062 - iteration 1062 ok 1063 - iteration 1063 ok 1064 - iteration 1064 ok 1065 - iteration 1065 ok 1066 - iteration 1066 ok 1067 - iteration 1067 ok 1068 - iteration 1068 ok 1069 - iteration 1069 ok 1070 - iteration 1070 ok 1071 - iteration 1071 ok 1072 - iteration 1072 ok 1073 - iteration 1073 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 ok 1077 - iteration 1077 ok 1078 - iteration 1078 ok 1079 - iteration 1079 ok 1080 - iteration 1080 ok 1081 - iteration 1081 ok 1082 - iteration 1082 ok 1083 - iteration 1083 ok 1084 - iteration 1084 ok 1085 - iteration 1085 ok 1086 - iteration 1086 ok 1087 - iteration 1087 ok 1088 - iteration 1088 ok 1089 - iteration 1089 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 ok 1093 - iteration 1093 ok 1094 - iteration 1094 ok 1095 - iteration 1095 ok 1096 - iteration 1096 ok 1097 - iteration 1097 ok 1098 - iteration 1098 ok 1099 - iteration 1099 ok 1100 - iteration 1100 ok 1101 - iteration 1101 ok 1102 - iteration 1102 ok 1103 - iteration 1103 ok 1104 - iteration 1104 ok 1105 - iteration 1105 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 ok 1109 - iteration 1109 ok 1110 - iteration 1110 ok 1111 - iteration 1111 ok 1112 - iteration 1112 ok 1113 - iteration 1113 ok 1114 - iteration 1114 ok 1115 - iteration 1115 ok 1116 - iteration 1116 ok 1117 - iteration 1117 ok 1118 - iteration 1118 ok 1119 - iteration 1119 ok 1120 - iteration 1120 ok 1121 - iteration 1121 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 ok 1125 - iteration 1125 ok 1126 - iteration 1126 ok 1127 - iteration 1127 ok 1128 - iteration 1128 ok 1129 - iteration 1129 ok 1130 - iteration 1130 ok 1131 - iteration 1131 ok 1132 - iteration 1132 ok 1133 - iteration 1133 ok 1134 - iteration 1134 ok 1135 - iteration 1135 ok 1136 - iteration 1136 ok 1137 - iteration 1137 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 ok 1141 - iteration 1141 ok 1142 - iteration 1142 ok 1143 - iteration 1143 ok 1144 - iteration 1144 ok 1145 - iteration 1145 ok 1146 - iteration 1146 ok 1147 - iteration 1147 ok 1148 - iteration 1148 ok 1149 - iteration 1149 ok 1150 - iteration 1150 ok 1151 - iteration 1151 ok 1152 - iteration 1152 ok 1153 - iteration 1153 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 ok 1157 - iteration 1157 ok 1158 - iteration 1158 ok 1159 - iteration 1159 ok 1160 - iteration 1160 ok 1161 - iteration 1161 ok 1162 - iteration 1162 ok 1163 - iteration 1163 ok 1164 - iteration 1164 ok 1165 - iteration 1165 ok 1166 - iteration 1166 ok 1167 - iteration 1167 ok 1168 - iteration 1168 ok 1169 - iteration 1169 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 ok 1173 - iteration 1173 ok 1174 - iteration 1174 ok 1175 - iteration 1175 ok 1176 - iteration 1176 ok 1177 - iteration 1177 ok 1178 - iteration 1178 ok 1179 - iteration 1179 ok 1180 - iteration 1180 ok 1181 - iteration 1181 ok 1182 - iteration 1182 ok 1183 - iteration 1183 ok 1184 - iteration 1184 ok 1185 - iteration 1185 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 ok 1189 - iteration 1189 ok 1190 - iteration 1190 ok 1191 - iteration 1191 ok 1192 - iteration 1192 ok 1193 - iteration 1193 ok 1194 - iteration 1194 ok 1195 - iteration 1195 ok 1196 - iteration 1196 ok 1197 - iteration 1197 ok 1198 - iteration 1198 ok 1199 - iteration 1199 ok 1200 - iteration 1200 ok 1201 - iteration 1201 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 ok 1205 - iteration 1205 ok 1206 - iteration 1206 ok 1207 - iteration 1207 ok 1208 - iteration 1208 ok 1209 - iteration 1209 ok 1210 - iteration 1210 ok 1211 - iteration 1211 ok 1212 - iteration 1212 ok 1213 - iteration 1213 ok 1214 - iteration 1214 ok 1215 - iteration 1215 ok 1216 - iteration 1216 ok 1217 - iteration 1217 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 ok 1221 - iteration 1221 ok 1222 - iteration 1222 ok 1223 - iteration 1223 ok 1224 - iteration 1224 ok 1225 - iteration 1225 ok 1226 - iteration 1226 ok 1227 - iteration 1227 ok 1228 - iteration 1228 ok 1229 - iteration 1229 ok 1230 - iteration 1230 ok 1231 - iteration 1231 ok 1232 - iteration 1232 ok 1233 - iteration 1233 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 ok 1237 - iteration 1237 ok 1238 - iteration 1238 ok 1239 - iteration 1239 ok 1240 - iteration 1240 ok 1241 - iteration 1241 ok 1242 - iteration 1242 ok 1243 - iteration 1243 ok 1244 - iteration 1244 ok 1245 - iteration 1245 ok 1246 - iteration 1246 ok 1247 - iteration 1247 ok 1248 - iteration 1248 ok 1249 - iteration 1249 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 ok 1253 - iteration 1253 ok 1254 - iteration 1254 ok 1255 - iteration 1255 ok 1256 - iteration 1256 ok 1257 - iteration 1257 ok 1258 - iteration 1258 ok 1259 - iteration 1259 ok 1260 - iteration 1260 ok 1261 - iteration 1261 ok 1262 - iteration 1262 ok 1263 - iteration 1263 ok 1264 - iteration 1264 ok 1265 - iteration 1265 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 ok 1269 - iteration 1269 ok 1270 - iteration 1270 ok 1271 - iteration 1271 ok 1272 - iteration 1272 ok 1273 - iteration 1273 ok 1274 - iteration 1274 ok 1275 - iteration 1275 ok 1276 - iteration 1276 ok 1277 - iteration 1277 ok 1278 - iteration 1278 ok 1279 - iteration 1279 ok 1280 - iteration 1280 ok 1281 - iteration 1281 ok 1282 - iteration 1282 ok 1283 - iteration 1283 ok 1284 - iteration 1284 ok 1285 - iteration 1285 ok 1286 - iteration 1286 ok 1287 - iteration 1287 ok 1288 - iteration 1288 ok 1289 - iteration 1289 ok 1290 - iteration 1290 ok 1291 - iteration 1291 ok 1292 - iteration 1292 ok 1293 - iteration 1293 ok 1294 - iteration 1294 ok 1295 - iteration 1295 ok 1296 - iteration 1296 ok 1297 - iteration 1297 ok 1298 - iteration 1298 ok 1299 - iteration 1299 ok 1300 - iteration 1300 ok 1301 - iteration 1301 ok 1302 - iteration 1302 ok 1303 - iteration 1303 ok 1304 - iteration 1304 ok 1305 - iteration 1305 ok 1306 - iteration 1306 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 ok 1310 - iteration 1310 ok 1311 - iteration 1311 ok 1312 - iteration 1312 ok 1313 - iteration 1313 ok 1314 - iteration 1314 ok 1315 - iteration 1315 ok 1316 - iteration 1316 ok 1317 - iteration 1317 ok 1318 - iteration 1318 ok 1319 - iteration 1319 ok 1320 - iteration 1320 ok 1321 - iteration 1321 ok 1322 - iteration 1322 ok 1323 - iteration 1323 ok 1324 - iteration 1324 ok 1325 - iteration 1325 ok 1326 - iteration 1326 ok 1327 - iteration 1327 ok 1328 - iteration 1328 ok 1329 - iteration 1329 ok 1330 - iteration 1330 ok 1331 - iteration 1331 ok 1332 - iteration 1332 ok 1333 - iteration 1333 ok 1334 - iteration 1334 ok 1335 - iteration 1335 ok 1336 - iteration 1336 ok 1337 - iteration 1337 ok 1338 - iteration 1338 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 ok 1342 - iteration 1342 ok 1343 - iteration 1343 ok 1344 - iteration 1344 ok 1345 - iteration 1345 ok 1346 - iteration 1346 ok 1347 - iteration 1347 ok 1348 - iteration 1348 ok 1349 - iteration 1349 ok 1350 - iteration 1350 ok 1351 - iteration 1351 ok 1352 - iteration 1352 ok 1353 - iteration 1353 ok 1354 - iteration 1354 ok 1355 - iteration 1355 ok 1356 - iteration 1356 ok 1357 - iteration 1357 ok 1358 - iteration 1358 ok 1359 - iteration 1359 ok 1360 - iteration 1360 ok 1361 - iteration 1361 ok 1362 - iteration 1362 ok 1363 - iteration 1363 ok 1364 - iteration 1364 ok 1365 - iteration 1365 ok 1366 - iteration 1366 ok 1367 - iteration 1367 ok 1368 - iteration 1368 ok 1369 - iteration 1369 ok 1370 - iteration 1370 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 ok 1374 - iteration 1374 ok 1375 - iteration 1375 ok 1376 - iteration 1376 ok 1377 - iteration 1377 ok 1378 - iteration 1378 ok 1379 - iteration 1379 ok 1380 - iteration 1380 ok 1381 - iteration 1381 ok 1382 - iteration 1382 ok 1383 - iteration 1383 ok 1384 - iteration 1384 ok 1385 - iteration 1385 ok 1386 - iteration 1386 ok 1387 - iteration 1387 ok 1388 - iteration 1388 ok 1389 - iteration 1389 ok 1390 - iteration 1390 ok 1391 - iteration 1391 ok 1392 - iteration 1392 ok 1393 - iteration 1393 ok 1394 - iteration 1394 ok 1395 - iteration 1395 ok 1396 - iteration 1396 ok 1397 - iteration 1397 ok 1398 - iteration 1398 ok 1399 - iteration 1399 ok 1400 - iteration 1400 ok 1401 - iteration 1401 ok 1402 - iteration 1402 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 ok 1406 - iteration 1406 ok 1407 - iteration 1407 ok 1408 - iteration 1408 ok 1409 - iteration 1409 ok 1410 - iteration 1410 ok 1411 - iteration 1411 ok 1412 - iteration 1412 ok 1413 - iteration 1413 ok 1414 - iteration 1414 ok 1415 - iteration 1415 ok 1416 - iteration 1416 ok 1417 - iteration 1417 ok 1418 - iteration 1418 ok 1419 - iteration 1419 ok 1420 - iteration 1420 ok 1421 - iteration 1421 ok 1422 - iteration 1422 ok 1423 - iteration 1423 ok 1424 - iteration 1424 ok 1425 - iteration 1425 ok 1426 - iteration 1426 ok 1427 - iteration 1427 ok 1428 - iteration 1428 ok 1429 - iteration 1429 ok 1430 - iteration 1430 ok 1431 - iteration 1431 ok 1432 - iteration 1432 ok 1433 - iteration 1433 ok 1434 - iteration 1434 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 ok 1438 - iteration 1438 ok 1439 - iteration 1439 ok 1440 - iteration 1440 ok 1441 - iteration 1441 ok 1442 - iteration 1442 ok 1443 - iteration 1443 ok 1444 - iteration 1444 ok 1445 - iteration 1445 ok 1446 - iteration 1446 ok 1447 - iteration 1447 ok 1448 - iteration 1448 ok 1449 - iteration 1449 ok 1450 - iteration 1450 ok 1451 - iteration 1451 ok 1452 - iteration 1452 ok 1453 - iteration 1453 ok 1454 - iteration 1454 ok 1455 - iteration 1455 ok 1456 - iteration 1456 ok 1457 - iteration 1457 ok 1458 - iteration 1458 ok 1459 - iteration 1459 ok 1460 - iteration 1460 ok 1461 - iteration 1461 ok 1462 - iteration 1462 ok 1463 - iteration 1463 ok 1464 - iteration 1464 ok 1465 - iteration 1465 ok 1466 - iteration 1466 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 ok 1470 - iteration 1470 ok 1471 - iteration 1471 ok 1472 - iteration 1472 ok 1473 - iteration 1473 ok 1474 - iteration 1474 ok 1475 - iteration 1475 ok 1476 - iteration 1476 ok 1477 - iteration 1477 ok 1478 - iteration 1478 ok 1479 - iteration 1479 ok 1480 - iteration 1480 ok 1481 - iteration 1481 ok 1482 - iteration 1482 ok 1483 - iteration 1483 ok 1484 - iteration 1484 ok 1485 - iteration 1485 ok 1486 - iteration 1486 ok 1487 - iteration 1487 ok 1488 - iteration 1488 ok 1489 - iteration 1489 ok 1490 - iteration 1490 ok 1491 - iteration 1491 ok 1492 - iteration 1492 ok 1493 - iteration 1493 ok 1494 - iteration 1494 ok 1495 - iteration 1495 ok 1496 - iteration 1496 ok 1497 - iteration 1497 ok 1498 - iteration 1498 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 ok 1502 - iteration 1502 ok 1503 - iteration 1503 ok 1504 - iteration 1504 ok 1505 - iteration 1505 ok 1506 - iteration 1506 ok 1507 - iteration 1507 ok 1508 - iteration 1508 ok 1509 - iteration 1509 ok 1510 - iteration 1510 ok 1511 - iteration 1511 ok 1512 - iteration 1512 ok 1513 - iteration 1513 ok 1514 - iteration 1514 ok 1515 - iteration 1515 ok 1516 - iteration 1516 ok 1517 - iteration 1517 ok 1518 - iteration 1518 ok 1519 - iteration 1519 ok 1520 - iteration 1520 ok 1521 - iteration 1521 ok 1522 - iteration 1522 ok 1523 - iteration 1523 ok 1524 - iteration 1524 ok 1525 - iteration 1525 ok 1526 - iteration 1526 ok 1527 - iteration 1527 ok 1528 - iteration 1528 ok 1529 - iteration 1529 ok 1530 - iteration 1530 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 ok 1534 - iteration 1534 ok 1535 - iteration 1535 ok 1536 - iteration 1536 ok 1537 - iteration 1537 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 ok 1541 - iteration 1541 ok 1542 - iteration 1542 ok 1543 - iteration 1543 ok 1544 - iteration 1544 ok 1545 - iteration 1545 ok 1546 - iteration 1546 ok 1547 - iteration 1547 ok 1548 - iteration 1548 ok 1549 - iteration 1549 ok 1550 - iteration 1550 ok 1551 - iteration 1551 ok 1552 - iteration 1552 ok 1553 - iteration 1553 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 ok 1557 - iteration 1557 ok 1558 - iteration 1558 ok 1559 - iteration 1559 ok 1560 - iteration 1560 ok 1561 - iteration 1561 ok 1562 - iteration 1562 ok 1563 - iteration 1563 ok 1564 - iteration 1564 ok 1565 - iteration 1565 ok 1566 - iteration 1566 ok 1567 - iteration 1567 ok 1568 - iteration 1568 ok 1569 - iteration 1569 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 ok 1573 - iteration 1573 ok 1574 - iteration 1574 ok 1575 - iteration 1575 ok 1576 - iteration 1576 ok 1577 - iteration 1577 ok 1578 - iteration 1578 ok 1579 - iteration 1579 ok 1580 - iteration 1580 ok 1581 - iteration 1581 ok 1582 - iteration 1582 ok 1583 - iteration 1583 ok 1584 - iteration 1584 ok 1585 - iteration 1585 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 ok 1589 - iteration 1589 ok 1590 - iteration 1590 ok 1591 - iteration 1591 ok 1592 - iteration 1592 ok 1593 - iteration 1593 ok 1594 - iteration 1594 ok 1595 - iteration 1595 ok 1596 - iteration 1596 ok 1597 - iteration 1597 ok 1598 - iteration 1598 ok 1599 - iteration 1599 ok 1600 - iteration 1600 ok 1601 - iteration 1601 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 ok 1605 - iteration 1605 ok 1606 - iteration 1606 ok 1607 - iteration 1607 ok 1608 - iteration 1608 ok 1609 - iteration 1609 ok 1610 - iteration 1610 ok 1611 - iteration 1611 ok 1612 - iteration 1612 ok 1613 - iteration 1613 ok 1614 - iteration 1614 ok 1615 - iteration 1615 ok 1616 - iteration 1616 ok 1617 - iteration 1617 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 ok 1621 - iteration 1621 ok 1622 - iteration 1622 ok 1623 - iteration 1623 ok 1624 - iteration 1624 ok 1625 - iteration 1625 ok 1626 - iteration 1626 ok 1627 - iteration 1627 ok 1628 - iteration 1628 ok 1629 - iteration 1629 ok 1630 - iteration 1630 ok 1631 - iteration 1631 ok 1632 - iteration 1632 ok 1633 - iteration 1633 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 ok 1637 - iteration 1637 ok 1638 - iteration 1638 ok 1639 - iteration 1639 ok 1640 - iteration 1640 ok 1641 - iteration 1641 ok 1642 - iteration 1642 ok 1643 - iteration 1643 ok 1644 - iteration 1644 ok 1645 - iteration 1645 ok 1646 - iteration 1646 ok 1647 - iteration 1647 ok 1648 - iteration 1648 ok 1649 - iteration 1649 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 ok 1653 - iteration 1653 ok 1654 - iteration 1654 ok 1655 - iteration 1655 ok 1656 - iteration 1656 ok 1657 - iteration 1657 ok 1658 - iteration 1658 ok 1659 - iteration 1659 ok 1660 - iteration 1660 ok 1661 - iteration 1661 ok 1662 - iteration 1662 ok 1663 - iteration 1663 ok 1664 - iteration 1664 ok 1665 - iteration 1665 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 ok 1669 - iteration 1669 ok 1670 - iteration 1670 ok 1671 - iteration 1671 ok 1672 - iteration 1672 ok 1673 - iteration 1673 ok 1674 - iteration 1674 ok 1675 - iteration 1675 ok 1676 - iteration 1676 ok 1677 - iteration 1677 ok 1678 - iteration 1678 ok 1679 - iteration 1679 ok 1680 - iteration 1680 ok 1681 - iteration 1681 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 ok 1685 - iteration 1685 ok 1686 - iteration 1686 ok 1687 - iteration 1687 ok 1688 - iteration 1688 ok 1689 - iteration 1689 ok 1690 - iteration 1690 ok 1691 - iteration 1691 ok 1692 - iteration 1692 ok 1693 - iteration 1693 ok 1694 - iteration 1694 ok 1695 - iteration 1695 ok 1696 - iteration 1696 ok 1697 - iteration 1697 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 ok 1701 - iteration 1701 ok 1702 - iteration 1702 ok 1703 - iteration 1703 ok 1704 - iteration 1704 ok 1705 - iteration 1705 ok 1706 - iteration 1706 ok 1707 - iteration 1707 ok 1708 - iteration 1708 ok 1709 - iteration 1709 ok 1710 - iteration 1710 ok 1711 - iteration 1711 ok 1712 - iteration 1712 ok 1713 - iteration 1713 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 ok 1717 - iteration 1717 ok 1718 - iteration 1718 ok 1719 - iteration 1719 ok 1720 - iteration 1720 ok 1721 - iteration 1721 ok 1722 - iteration 1722 ok 1723 - iteration 1723 ok 1724 - iteration 1724 ok 1725 - iteration 1725 ok 1726 - iteration 1726 ok 1727 - iteration 1727 ok 1728 - iteration 1728 ok 1729 - iteration 1729 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 ok 1733 - iteration 1733 ok 1734 - iteration 1734 ok 1735 - iteration 1735 ok 1736 - iteration 1736 ok 1737 - iteration 1737 ok 1738 - iteration 1738 ok 1739 - iteration 1739 ok 1740 - iteration 1740 ok 1741 - iteration 1741 ok 1742 - iteration 1742 ok 1743 - iteration 1743 ok 1744 - iteration 1744 ok 1745 - iteration 1745 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 ok 1749 - iteration 1749 ok 1750 - iteration 1750 ok 1751 - iteration 1751 ok 1752 - iteration 1752 ok 1753 - iteration 1753 ok 1754 - iteration 1754 ok 1755 - iteration 1755 ok 1756 - iteration 1756 ok 1757 - iteration 1757 ok 1758 - iteration 1758 ok 1759 - iteration 1759 ok 1760 - iteration 1760 ok 1761 - iteration 1761 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 ok 1765 - iteration 1765 ok 1766 - iteration 1766 ok 1767 - iteration 1767 ok 1768 - iteration 1768 ok 1769 - iteration 1769 ok 1770 - iteration 1770 ok 1771 - iteration 1771 ok 1772 - iteration 1772 ok 1773 - iteration 1773 ok 1774 - iteration 1774 ok 1775 - iteration 1775 ok 1776 - iteration 1776 ok 1777 - iteration 1777 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 ok 1781 - iteration 1781 ok 1782 - iteration 1782 ok 1783 - iteration 1783 ok 1784 - iteration 1784 ok 1785 - iteration 1785 ok 1786 - iteration 1786 ok 1787 - iteration 1787 ok 1788 - iteration 1788 ok 1789 - iteration 1789 ok 1790 - iteration 1790 ok 1791 - iteration 1791 ok 1792 - iteration 1792 ok 1793 - iteration 1793 ok 1794 - iteration 1794 ok 1795 - iteration 1795 ok 1796 - iteration 1796 ok 1797 - iteration 1797 ok 1798 - iteration 1798 ok 1799 - iteration 1799 ok 1800 - iteration 1800 ok 1801 - iteration 1801 ok 1802 - iteration 1802 ok 1803 - iteration 1803 ok 1804 - iteration 1804 ok 1805 - iteration 1805 ok 1806 - iteration 1806 ok 1807 - iteration 1807 ok 1808 - iteration 1808 ok 1809 - iteration 1809 ok 1810 - iteration 1810 ok 1811 - iteration 1811 ok 1812 - iteration 1812 ok 1813 - iteration 1813 ok 1814 - iteration 1814 ok 1815 - iteration 1815 ok 1816 - iteration 1816 ok 1817 - iteration 1817 ok 1818 - iteration 1818 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 ok 1822 - iteration 1822 ok 1823 - iteration 1823 ok 1824 - iteration 1824 ok 1825 - iteration 1825 ok 1826 - iteration 1826 ok 1827 - iteration 1827 ok 1828 - iteration 1828 ok 1829 - iteration 1829 ok 1830 - iteration 1830 ok 1831 - iteration 1831 ok 1832 - iteration 1832 ok 1833 - iteration 1833 ok 1834 - iteration 1834 ok 1835 - iteration 1835 ok 1836 - iteration 1836 ok 1837 - iteration 1837 ok 1838 - iteration 1838 ok 1839 - iteration 1839 ok 1840 - iteration 1840 ok 1841 - iteration 1841 ok 1842 - iteration 1842 ok 1843 - iteration 1843 ok 1844 - iteration 1844 ok 1845 - iteration 1845 ok 1846 - iteration 1846 ok 1847 - iteration 1847 ok 1848 - iteration 1848 ok 1849 - iteration 1849 ok 1850 - iteration 1850 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 ok 1854 - iteration 1854 ok 1855 - iteration 1855 ok 1856 - iteration 1856 ok 1857 - iteration 1857 ok 1858 - iteration 1858 ok 1859 - iteration 1859 ok 1860 - iteration 1860 ok 1861 - iteration 1861 ok 1862 - iteration 1862 ok 1863 - iteration 1863 ok 1864 - iteration 1864 ok 1865 - iteration 1865 ok 1866 - iteration 1866 ok 1867 - iteration 1867 ok 1868 - iteration 1868 ok 1869 - iteration 1869 ok 1870 - iteration 1870 ok 1871 - iteration 1871 ok 1872 - iteration 1872 ok 1873 - iteration 1873 ok 1874 - iteration 1874 ok 1875 - iteration 1875 ok 1876 - iteration 1876 ok 1877 - iteration 1877 ok 1878 - iteration 1878 ok 1879 - iteration 1879 ok 1880 - iteration 1880 ok 1881 - iteration 1881 ok 1882 - iteration 1882 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 ok 1886 - iteration 1886 ok 1887 - iteration 1887 ok 1888 - iteration 1888 ok 1889 - iteration 1889 ok 1890 - iteration 1890 ok 1891 - iteration 1891 ok 1892 - iteration 1892 ok 1893 - iteration 1893 ok 1894 - iteration 1894 ok 1895 - iteration 1895 ok 1896 - iteration 1896 ok 1897 - iteration 1897 ok 1898 - iteration 1898 ok 1899 - iteration 1899 ok 1900 - iteration 1900 ok 1901 - iteration 1901 ok 1902 - iteration 1902 ok 1903 - iteration 1903 ok 1904 - iteration 1904 ok 1905 - iteration 1905 ok 1906 - iteration 1906 ok 1907 - iteration 1907 ok 1908 - iteration 1908 ok 1909 - iteration 1909 ok 1910 - iteration 1910 ok 1911 - iteration 1911 ok 1912 - iteration 1912 ok 1913 - iteration 1913 ok 1914 - iteration 1914 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 ok 1918 - iteration 1918 ok 1919 - iteration 1919 ok 1920 - iteration 1920 ok 1921 - iteration 1921 ok 1922 - iteration 1922 ok 1923 - iteration 1923 ok 1924 - iteration 1924 ok 1925 - iteration 1925 ok 1926 - iteration 1926 ok 1927 - iteration 1927 ok 1928 - iteration 1928 ok 1929 - iteration 1929 ok 1930 - iteration 1930 ok 1931 - iteration 1931 ok 1932 - iteration 1932 ok 1933 - iteration 1933 ok 1934 - iteration 1934 ok 1935 - iteration 1935 ok 1936 - iteration 1936 ok 1937 - iteration 1937 ok 1938 - iteration 1938 ok 1939 - iteration 1939 ok 1940 - iteration 1940 ok 1941 - iteration 1941 ok 1942 - iteration 1942 ok 1943 - iteration 1943 ok 1944 - iteration 1944 ok 1945 - iteration 1945 ok 1946 - iteration 1946 ok 1947 - iteration 1947 ok 1948 - iteration 1948 ok 1949 - iteration 1949 ok 1950 - iteration 1950 ok 1951 - iteration 1951 ok 1952 - iteration 1952 ok 1953 - iteration 1953 ok 1954 - iteration 1954 ok 1955 - iteration 1955 ok 1956 - iteration 1956 ok 1957 - iteration 1957 ok 1958 - iteration 1958 ok 1959 - iteration 1959 ok 1960 - iteration 1960 ok 1961 - iteration 1961 ok 1962 - iteration 1962 ok 1963 - iteration 1963 ok 1964 - iteration 1964 ok 1965 - iteration 1965 ok 1966 - iteration 1966 ok 1967 - iteration 1967 ok 1968 - iteration 1968 ok 1969 - iteration 1969 ok 1970 - iteration 1970 ok 1971 - iteration 1971 ok 1972 - iteration 1972 ok 1973 - iteration 1973 ok 1974 - iteration 1974 ok 1975 - iteration 1975 ok 1976 - iteration 1976 ok 1977 - iteration 1977 ok 1978 - iteration 1978 ok 1979 - iteration 1979 ok 1980 - iteration 1980 ok 1981 - iteration 1981 ok 1982 - iteration 1982 ok 1983 - iteration 1983 ok 1984 - iteration 1984 ok 1985 - iteration 1985 ok 1986 - iteration 1986 ok 1987 - iteration 1987 ok 1988 - iteration 1988 ok 1989 - iteration 1989 ok 1990 - iteration 1990 ok 1991 - iteration 1991 ok 1992 - iteration 1992 ok 1993 - iteration 1993 ok 1994 - iteration 1994 ok 1995 - iteration 1995 ok 1996 - iteration 1996 ok 1997 - iteration 1997 ok 1998 - iteration 1998 ok 1999 - iteration 1999 ok 2000 - iteration 2000 ok 2001 - iteration 2001 ok 2002 - iteration 2002 ok 2003 - iteration 2003 ok 2004 - iteration 2004 ok 2005 - iteration 2005 ok 2006 - iteration 2006 ok 2007 - iteration 2007 ok 2008 - iteration 2008 ok 2009 - iteration 2009 ok 2010 - iteration 2010 ok 2011 - iteration 2011 ok 2012 - iteration 2012 ok 2013 - iteration 2013 ok 2014 - iteration 2014 ok 2015 - iteration 2015 ok 2016 - iteration 2016 ok 2017 - iteration 2017 ok 2018 - iteration 2018 ok 2019 - iteration 2019 ok 2020 - iteration 2020 ok 2021 - iteration 2021 ok 2022 - iteration 2022 ok 2023 - iteration 2023 ok 2024 - iteration 2024 ok 2025 - iteration 2025 ok 2026 - iteration 2026 ok 2027 - iteration 2027 ok 2028 - iteration 2028 ok 2029 - iteration 2029 ok 2030 - iteration 2030 ok 2031 - iteration 2031 ok 2032 - iteration 2032 ok 2033 - iteration 2033 ok 2034 - iteration 2034 ok 2035 - iteration 2035 ok 2036 - iteration 2036 ok 2037 - iteration 2037 ok 2038 - iteration 2038 ok 2039 - iteration 2039 ok 2040 - iteration 2040 ok 2041 - iteration 2041 ok 2042 - iteration 2042 ok 2043 - iteration 2043 ok 2044 - iteration 2044 ok 2045 - iteration 2045 ok 2046 - iteration 2046 ok 2047 - iteration 2047 ok 2048 - iteration 2048 ok 2049 - iteration 2049 ok 2050 - iteration 2050 ok 2051 - iteration 2051 ok 2052 - iteration 2052 ok 2053 - iteration 2053 ok 2054 - iteration 2054 ok 2055 - iteration 2055 ok 2056 - iteration 2056 ok 2057 - iteration 2057 ok 2058 - iteration 2058 ok 2059 - iteration 2059 ok 2060 - iteration 2060 ok 2061 - iteration 2061 ok 2062 - iteration 2062 ok 2063 - iteration 2063 ok 2064 - iteration 2064 ok 2065 - iteration 2065 ok 2066 - iteration 2066 ok 2067 - iteration 2067 ok 2068 - iteration 2068 ok 2069 - iteration 2069 ok 2070 - iteration 2070 ok 2071 - iteration 2071 ok 2072 - iteration 2072 ok 2073 - iteration 2073 ok 2074 - iteration 2074 ok 2075 - iteration 2075 ok 2076 - iteration 2076 ok 2077 - iteration 2077 ok 2078 - iteration 2078 ok 2079 - iteration 2079 ok 2080 - iteration 2080 ok 2081 - iteration 2081 ok 2082 - iteration 2082 ok 2083 - iteration 2083 ok 2084 - iteration 2084 ok 2085 - iteration 2085 ok 2086 - iteration 2086 ok 2087 - iteration 2087 ok 2088 - iteration 2088 ok 2089 - iteration 2089 ok 2090 - iteration 2090 ok 2091 - iteration 2091 ok 2092 - iteration 2092 ok 2093 - iteration 2093 ok 2094 - iteration 2094 ok 2095 - iteration 2095 ok 2096 - iteration 2096 ok 2097 - iteration 2097 ok 2098 - iteration 2098 ok 2099 - iteration 2099 ok 2100 - iteration 2100 ok 2101 - iteration 2101 ok 2102 - iteration 2102 ok 2103 - iteration 2103 ok 2104 - iteration 2104 ok 2105 - iteration 2105 ok 2106 - iteration 2106 ok 2107 - iteration 2107 ok 2108 - iteration 2108 ok 2109 - iteration 2109 ok 2110 - iteration 2110 ok 2111 - iteration 2111 ok 2112 - iteration 2112 ok 2113 - iteration 2113 ok 2114 - iteration 2114 ok 2115 - iteration 2115 ok 2116 - iteration 2116 ok 2117 - iteration 2117 ok 2118 - iteration 2118 ok 2119 - iteration 2119 ok 2120 - iteration 2120 ok 2121 - iteration 2121 ok 2122 - iteration 2122 ok 2123 - iteration 2123 ok 2124 - iteration 2124 ok 2125 - iteration 2125 ok 2126 - iteration 2126 ok 2127 - iteration 2127 ok 2128 - iteration 2128 ok 2129 - iteration 2129 ok 2130 - iteration 2130 ok 2131 - iteration 2131 ok 2132 - iteration 2132 ok 2133 - iteration 2133 ok 2134 - iteration 2134 ok 2135 - iteration 2135 ok 2136 - iteration 2136 ok 2137 - iteration 2137 ok 2138 - iteration 2138 ok 2139 - iteration 2139 ok 2140 - iteration 2140 ok 2141 - iteration 2141 ok 2142 - iteration 2142 ok 2143 - iteration 2143 ok 2144 - iteration 2144 ok 2145 - iteration 2145 ok 2146 - iteration 2146 ok 2147 - iteration 2147 ok 2148 - iteration 2148 ok 2149 - iteration 2149 ok 2150 - iteration 2150 ok 2151 - iteration 2151 ok 2152 - iteration 2152 ok 2153 - iteration 2153 ok 2154 - iteration 2154 ok 2155 - iteration 2155 ok 2156 - iteration 2156 ok 2157 - iteration 2157 ok 2158 - iteration 2158 ok 2159 - iteration 2159 ok 2160 - iteration 2160 ok 2161 - iteration 2161 ok 2162 - iteration 2162 ok 2163 - iteration 2163 ok 2164 - iteration 2164 ok 2165 - iteration 2165 ok 2166 - iteration 2166 ok 2167 - iteration 2167 ok 2168 - iteration 2168 ok 2169 - iteration 2169 ok 2170 - iteration 2170 ok 2171 - iteration 2171 ok 2172 - iteration 2172 ok 2173 - iteration 2173 ok 2174 - iteration 2174 ok 2175 - iteration 2175 ok 2176 - iteration 2176 ok 2177 - iteration 2177 ok 2178 - iteration 2178 ok 2179 - iteration 2179 ok 2180 - iteration 2180 ok 2181 - iteration 2181 ok 2182 - iteration 2182 ok 2183 - iteration 2183 ok 2184 - iteration 2184 ok 2185 - iteration 2185 ok 2186 - iteration 2186 ok 2187 - iteration 2187 ok 2188 - iteration 2188 ok 2189 - iteration 2189 ok 2190 - iteration 2190 ok 2191 - iteration 2191 ok 2192 - iteration 2192 ok 2193 - iteration 2193 ok 2194 - iteration 2194 ok 2195 - iteration 2195 ok 2196 - iteration 2196 ok 2197 - iteration 2197 ok 2198 - iteration 2198 ok 2199 - iteration 2199 ok 2200 - iteration 2200 ok 2201 - iteration 2201 ok 2202 - iteration 2202 ok 2203 - iteration 2203 ok 2204 - iteration 2204 ok 2205 - iteration 2205 ok 2206 - iteration 2206 ok 2207 - iteration 2207 ok 2208 - iteration 2208 ok 2209 - iteration 2209 ok 2210 - iteration 2210 ok 2211 - iteration 2211 ok 2212 - iteration 2212 ok 2213 - iteration 2213 ok 2214 - iteration 2214 ok 2215 - iteration 2215 ok 2216 - iteration 2216 ok 2217 - iteration 2217 ok 2218 - iteration 2218 ok 2219 - iteration 2219 ok 2220 - iteration 2220 ok 2221 - iteration 2221 ok 2222 - iteration 2222 ok 2223 - iteration 2223 ok 2224 - iteration 2224 ok 2225 - iteration 2225 ok 2226 - iteration 2226 ok 2227 - iteration 2227 ok 2228 - iteration 2228 ok 2229 - iteration 2229 ok 2230 - iteration 2230 ok 2231 - iteration 2231 ok 2232 - iteration 2232 ok 2233 - iteration 2233 ok 2234 - iteration 2234 ok 2235 - iteration 2235 ok 2236 - iteration 2236 ok 2237 - iteration 2237 ok 2238 - iteration 2238 ok 2239 - iteration 2239 ok 2240 - iteration 2240 ok 2241 - iteration 2241 ok 2242 - iteration 2242 ok 2243 - iteration 2243 ok 2244 - iteration 2244 ok 2245 - iteration 2245 ok 2246 - iteration 2246 ok 2247 - iteration 2247 ok 2248 - iteration 2248 ok 2249 - iteration 2249 ok 2250 - iteration 2250 ok 2251 - iteration 2251 ok 2252 - iteration 2252 ok 2253 - iteration 2253 ok 2254 - iteration 2254 ok 2255 - iteration 2255 ok 2256 - iteration 2256 ok 2257 - iteration 2257 ok 2258 - iteration 2258 ok 2259 - iteration 2259 ok 2260 - iteration 2260 ok 2261 - iteration 2261 ok 2262 - iteration 2262 ok 2263 - iteration 2263 ok 2264 - iteration 2264 ok 2265 - iteration 2265 ok 2266 - iteration 2266 ok 2267 - iteration 2267 ok 2268 - iteration 2268 ok 2269 - iteration 2269 ok 2270 - iteration 2270 ok 2271 - iteration 2271 ok 2272 - iteration 2272 ok 2273 - iteration 2273 ok 2274 - iteration 2274 ok 2275 - iteration 2275 ok 2276 - iteration 2276 ok 2277 - iteration 2277 ok 2278 - iteration 2278 ok 2279 - iteration 2279 ok 2280 - iteration 2280 ok 2281 - iteration 2281 ok 2282 - iteration 2282 ok 2283 - iteration 2283 ok 2284 - iteration 2284 ok 2285 - iteration 2285 ok 2286 - iteration 2286 ok 2287 - iteration 2287 ok 2288 - iteration 2288 ok 2289 - iteration 2289 ok 2290 - iteration 2290 ok 2291 - iteration 2291 ok 2292 - iteration 2292 ok 2293 - iteration 2293 ok 2294 - iteration 2294 ok 2295 - iteration 2295 ok 2296 - iteration 2296 ok 2297 - iteration 2297 ok 2298 - iteration 2298 ok 2299 - iteration 2299 ok 2300 - iteration 2300 ok 2301 - iteration 2301 ok 2302 - iteration 2302 ok 2303 - iteration 2303 ok 2304 - iteration 2304 ok 2305 - iteration 2305 ok 2306 - iteration 2306 ok 2307 - iteration 2307 ok 2308 - iteration 2308 ok 2309 - iteration 2309 ok 2310 - iteration 2310 ok 2311 - iteration 2311 ok 2312 - iteration 2312 ok 2313 - iteration 2313 ok 2314 - iteration 2314 ok 2315 - iteration 2315 ok 2316 - iteration 2316 ok 2317 - iteration 2317 ok 2318 - iteration 2318 ok 2319 - iteration 2319 ok 2320 - iteration 2320 ok 2321 - iteration 2321 ok 2322 - iteration 2322 ok 2323 - iteration 2323 ok 2324 - iteration 2324 ok 2325 - iteration 2325 ok 2326 - iteration 2326 ok 2327 - iteration 2327 ok 2328 - iteration 2328 ok 2329 - iteration 2329 ok 2330 - iteration 2330 ok 2331 - iteration 2331 ok 2332 - iteration 2332 ok 2333 - iteration 2333 ok 2334 - iteration 2334 ok 2335 - iteration 2335 ok 2336 - iteration 2336 ok 2337 - iteration 2337 ok 2338 - iteration 2338 ok 2339 - iteration 2339 ok 2340 - iteration 2340 ok 2341 - iteration 2341 ok 2342 - iteration 2342 ok 2343 - iteration 2343 ok 2344 - iteration 2344 ok 2345 - iteration 2345 ok 2346 - iteration 2346 ok 2347 - iteration 2347 ok 2348 - iteration 2348 ok 2349 - iteration 2349 ok 2350 - iteration 2350 ok 2351 - iteration 2351 ok 2352 - iteration 2352 ok 2353 - iteration 2353 ok 2354 - iteration 2354 ok 2355 - iteration 2355 ok 2356 - iteration 2356 ok 2357 - iteration 2357 ok 2358 - iteration 2358 ok 2359 - iteration 2359 ok 2360 - iteration 2360 ok 2361 - iteration 2361 ok 2362 - iteration 2362 ok 2363 - iteration 2363 ok 2364 - iteration 2364 ok 2365 - iteration 2365 ok 2366 - iteration 2366 ok 2367 - iteration 2367 ok 2368 - iteration 2368 ok 2369 - iteration 2369 ok 2370 - iteration 2370 ok 2371 - iteration 2371 ok 2372 - iteration 2372 ok 2373 - iteration 2373 ok 2374 - iteration 2374 ok 2375 - iteration 2375 ok 2376 - iteration 2376 ok 2377 - iteration 2377 ok 2378 - iteration 2378 ok 2379 - iteration 2379 ok 2380 - iteration 2380 ok 2381 - iteration 2381 ok 2382 - iteration 2382 ok 2383 - iteration 2383 ok 2384 - iteration 2384 ok 2385 - iteration 2385 ok 2386 - iteration 2386 ok 2387 - iteration 2387 ok 2388 - iteration 2388 ok 2389 - iteration 2389 ok 2390 - iteration 2390 ok 2391 - iteration 2391 ok 2392 - iteration 2392 ok 2393 - iteration 2393 ok 2394 - iteration 2394 ok 2395 - iteration 2395 ok 2396 - iteration 2396 ok 2397 - iteration 2397 ok 2398 - iteration 2398 ok 2399 - iteration 2399 ok 2400 - iteration 2400 ok 2401 - iteration 2401 ok 2402 - iteration 2402 ok 2403 - iteration 2403 ok 2404 - iteration 2404 ok 2405 - iteration 2405 ok 2406 - iteration 2406 ok 2407 - iteration 2407 ok 2408 - iteration 2408 ok 2409 - iteration 2409 ok 2410 - iteration 2410 ok 2411 - iteration 2411 ok 2412 - iteration 2412 ok 2413 - iteration 2413 ok 2414 - iteration 2414 ok 2415 - iteration 2415 ok 2416 - iteration 2416 ok 2417 - iteration 2417 ok 2418 - iteration 2418 ok 2419 - iteration 2419 ok 2420 - iteration 2420 ok 2421 - iteration 2421 ok 2422 - iteration 2422 ok 2423 - iteration 2423 ok 2424 - iteration 2424 ok 2425 - iteration 2425 ok 2426 - iteration 2426 ok 2427 - iteration 2427 ok 2428 - iteration 2428 ok 2429 - iteration 2429 ok 2430 - iteration 2430 ok 2431 - iteration 2431 ok 2432 - iteration 2432 ok 2433 - iteration 2433 ok 2434 - iteration 2434 ok 2435 - iteration 2435 ok 2436 - iteration 2436 ok 2437 - iteration 2437 ok 2438 - iteration 2438 ok 2439 - iteration 2439 ok 2440 - iteration 2440 ok 2441 - iteration 2441 ok 2442 - iteration 2442 ok 2443 - iteration 2443 ok 2444 - iteration 2444 ok 2445 - iteration 2445 ok 2446 - iteration 2446 ok 2447 - iteration 2447 ok 2448 - iteration 2448 ok 2449 - iteration 2449 ok 2450 - iteration 2450 ok 2451 - iteration 2451 ok 2452 - iteration 2452 ok 2453 - iteration 2453 ok 2454 - iteration 2454 ok 2455 - iteration 2455 ok 2456 - iteration 2456 ok 2457 - iteration 2457 ok 2458 - iteration 2458 ok 2459 - iteration 2459 ok 2460 - iteration 2460 ok 2461 - iteration 2461 ok 2462 - iteration 2462 ok 2463 - iteration 2463 ok 2464 - iteration 2464 ok 2465 - iteration 2465 ok 2466 - iteration 2466 ok 2467 - iteration 2467 ok 2468 - iteration 2468 ok 2469 - iteration 2469 ok 2470 - iteration 2470 ok 2471 - iteration 2471 ok 2472 - iteration 2472 ok 2473 - iteration 2473 ok 2474 - iteration 2474 ok 2475 - iteration 2475 ok 2476 - iteration 2476 ok 2477 - iteration 2477 ok 2478 - iteration 2478 ok 2479 - iteration 2479 ok 2480 - iteration 2480 ok 2481 - iteration 2481 ok 2482 - iteration 2482 ok 2483 - iteration 2483 ok 2484 - iteration 2484 ok 2485 - iteration 2485 ok 2486 - iteration 2486 ok 2487 - iteration 2487 ok 2488 - iteration 2488 ok 2489 - iteration 2489 ok 2490 - iteration 2490 ok 2491 - iteration 2491 ok 2492 - iteration 2492 ok 2493 - iteration 2493 ok 2494 - iteration 2494 ok 2495 - iteration 2495 ok 2496 - iteration 2496 ok 2497 - iteration 2497 ok 2498 - iteration 2498 ok 2499 - iteration 2499 ok 2500 - iteration 2500 ok 2501 - iteration 2501 ok 2502 - iteration 2502 ok 2503 - iteration 2503 ok 2504 - iteration 2504 ok 2505 - iteration 2505 ok 2506 - iteration 2506 ok 2507 - iteration 2507 ok 2508 - iteration 2508 ok 2509 - iteration 2509 ok 2510 - iteration 2510 ok 2511 - iteration 2511 ok 2512 - iteration 2512 ok 2513 - iteration 2513 ok 2514 - iteration 2514 ok 2515 - iteration 2515 ok 2516 - iteration 2516 ok 2517 - iteration 2517 ok 2518 - iteration 2518 ok 2519 - iteration 2519 ok 2520 - iteration 2520 ok 2521 - iteration 2521 ok 2522 - iteration 2522 ok 2523 - iteration 2523 ok 2524 - iteration 2524 ok 2525 - iteration 2525 ok 2526 - iteration 2526 ok 2527 - iteration 2527 ok 2528 - iteration 2528 ok 2529 - iteration 2529 ok 2530 - iteration 2530 ok 2531 - iteration 2531 ok 2532 - iteration 2532 ok 2533 - iteration 2533 ok 2534 - iteration 2534 ok 2535 - iteration 2535 ok 2536 - iteration 2536 ok 2537 - iteration 2537 ok 2538 - iteration 2538 ok 2539 - iteration 2539 ok 2540 - iteration 2540 ok 2541 - iteration 2541 ok 2542 - iteration 2542 ok 2543 - iteration 2543 ok 2544 - iteration 2544 ok 2545 - iteration 2545 ok 2546 - iteration 2546 ok 2547 - iteration 2547 ok 2548 - iteration 2548 ok 2549 - iteration 2549 ok 2550 - iteration 2550 ok 2551 - iteration 2551 ok 2552 - iteration 2552 ok 2553 - iteration 2553 ok 2554 - iteration 2554 ok 2555 - iteration 2555 ok 2556 - iteration 2556 ok 2557 - iteration 2557 ok 2558 - iteration 2558 ok 2559 - iteration 2559 ok 2560 - iteration 2560 ok 2561 - iteration 2561 ok 2562 - iteration 2562 ok 2563 - iteration 2563 ok 2564 - iteration 2564 ok 2565 - iteration 2565 ok 2566 - iteration 2566 ok 2567 - iteration 2567 ok 2568 - iteration 2568 ok 2569 - iteration 2569 ok 2570 - iteration 2570 ok 2571 - iteration 2571 ok 2572 - iteration 2572 ok 2573 - iteration 2573 ok 2574 - iteration 2574 ok 2575 - iteration 2575 ok 2576 - iteration 2576 ok 2577 - iteration 2577 ok 2578 - iteration 2578 ok 2579 - iteration 2579 ok 2580 - iteration 2580 ok 2581 - iteration 2581 ok 2582 - iteration 2582 ok 2583 - iteration 2583 ok 2584 - iteration 2584 ok 2585 - iteration 2585 ok 2586 - iteration 2586 ok 2587 - iteration 2587 ok 2588 - iteration 2588 ok 2589 - iteration 2589 ok 2590 - iteration 2590 ok 2591 - iteration 2591 ok 2592 - iteration 2592 ok 2593 - iteration 2593 ok 2594 - iteration 2594 ok 2595 - iteration 2595 ok 2596 - iteration 2596 ok 2597 - iteration 2597 ok 2598 - iteration 2598 ok 2599 - iteration 2599 ok 2600 - iteration 2600 ok 2601 - iteration 2601 ok 2602 - iteration 2602 ok 2603 - iteration 2603 ok 2604 - iteration 2604 ok 2605 - iteration 2605 ok 2606 - iteration 2606 ok 2607 - iteration 2607 ok 2608 - iteration 2608 ok 2609 - iteration 2609 ok 2610 - iteration 2610 ok 2611 - iteration 2611 ok 2612 - iteration 2612 ok 2613 - iteration 2613 ok 2614 - iteration 2614 ok 2615 - iteration 2615 ok 2616 - iteration 2616 ok 2617 - iteration 2617 ok 2618 - iteration 2618 ok 2619 - iteration 2619 ok 2620 - iteration 2620 ok 2621 - iteration 2621 ok 2622 - iteration 2622 ok 2623 - iteration 2623 ok 2624 - iteration 2624 ok 2625 - iteration 2625 ok 2626 - iteration 2626 ok 2627 - iteration 2627 ok 2628 - iteration 2628 ok 2629 - iteration 2629 ok 2630 - iteration 2630 ok 2631 - iteration 2631 ok 2632 - iteration 2632 ok 2633 - iteration 2633 ok 2634 - iteration 2634 ok 2635 - iteration 2635 ok 2636 - iteration 2636 ok 2637 - iteration 2637 ok 2638 - iteration 2638 ok 2639 - iteration 2639 ok 2640 - iteration 2640 ok 2641 - iteration 2641 ok 2642 - iteration 2642 ok 2643 - iteration 2643 ok 2644 - iteration 2644 ok 2645 - iteration 2645 ok 2646 - iteration 2646 ok 2647 - iteration 2647 ok 2648 - iteration 2648 ok 2649 - iteration 2649 ok 2650 - iteration 2650 ok 2651 - iteration 2651 ok 2652 - iteration 2652 ok 2653 - iteration 2653 ok 2654 - iteration 2654 ok 2655 - iteration 2655 ok 2656 - iteration 2656 ok 2657 - iteration 2657 ok 2658 - iteration 2658 ok 2659 - iteration 2659 ok 2660 - iteration 2660 ok 2661 - iteration 2661 ok 2662 - iteration 2662 ok 2663 - iteration 2663 ok 2664 - iteration 2664 ok 2665 - iteration 2665 ok 2666 - iteration 2666 ok 2667 - iteration 2667 ok 2668 - iteration 2668 ok 2669 - iteration 2669 ok 2670 - iteration 2670 ok 2671 - iteration 2671 ok 2672 - iteration 2672 ok 2673 - iteration 2673 ok 2674 - iteration 2674 ok 2675 - iteration 2675 ok 2676 - iteration 2676 ok 2677 - iteration 2677 ok 2678 - iteration 2678 ok 2679 - iteration 2679 ok 2680 - iteration 2680 ok 2681 - iteration 2681 ok 2682 - iteration 2682 ok 2683 - iteration 2683 ok 2684 - iteration 2684 ok 2685 - iteration 2685 ok 2686 - iteration 2686 ok 2687 - iteration 2687 ok 2688 - iteration 2688 ok 2689 - iteration 2689 ok 2690 - iteration 2690 ok 2691 - iteration 2691 ok 2692 - iteration 2692 ok 2693 - iteration 2693 ok 2694 - iteration 2694 ok 2695 - iteration 2695 ok 2696 - iteration 2696 ok 2697 - iteration 2697 ok 2698 - iteration 2698 ok 2699 - iteration 2699 ok 2700 - iteration 2700 ok 2701 - iteration 2701 ok 2702 - iteration 2702 ok 2703 - iteration 2703 ok 2704 - iteration 2704 ok 2705 - iteration 2705 ok 2706 - iteration 2706 ok 2707 - iteration 2707 ok 2708 - iteration 2708 ok 2709 - iteration 2709 ok 2710 - iteration 2710 ok 2711 - iteration 2711 ok 2712 - iteration 2712 ok 2713 - iteration 2713 ok 2714 - iteration 2714 ok 2715 - iteration 2715 ok 2716 - iteration 2716 ok 2717 - iteration 2717 ok 2718 - iteration 2718 ok 2719 - iteration 2719 ok 2720 - iteration 2720 ok 2721 - iteration 2721 ok 2722 - iteration 2722 ok 2723 - iteration 2723 ok 2724 - iteration 2724 ok 2725 - iteration 2725 ok 2726 - iteration 2726 ok 2727 - iteration 2727 ok 2728 - iteration 2728 ok 2729 - iteration 2729 ok 2730 - iteration 2730 ok 2731 - iteration 2731 ok 2732 - iteration 2732 ok 2733 - iteration 2733 ok 2734 - iteration 2734 ok 2735 - iteration 2735 ok 2736 - iteration 2736 ok 2737 - iteration 2737 ok 2738 - iteration 2738 ok 2739 - iteration 2739 ok 2740 - iteration 2740 ok 2741 - iteration 2741 ok 2742 - iteration 2742 ok 2743 - iteration 2743 ok 2744 - iteration 2744 ok 2745 - iteration 2745 ok 2746 - iteration 2746 ok 2747 - iteration 2747 ok 2748 - iteration 2748 ok 2749 - iteration 2749 ok 2750 - iteration 2750 ok 2751 - iteration 2751 ok 2752 - iteration 2752 ok 2753 - iteration 2753 ok 2754 - iteration 2754 ok 2755 - iteration 2755 ok 2756 - iteration 2756 ok 2757 - iteration 2757 ok 2758 - iteration 2758 ok 2759 - iteration 2759 ok 2760 - iteration 2760 ok 2761 - iteration 2761 ok 2762 - iteration 2762 ok 2763 - iteration 2763 ok 2764 - iteration 2764 ok 2765 - iteration 2765 ok 2766 - iteration 2766 ok 2767 - iteration 2767 ok 2768 - iteration 2768 ok 2769 - iteration 2769 ok 2770 - iteration 2770 ok 2771 - iteration 2771 ok 2772 - iteration 2772 ok 2773 - iteration 2773 ok 2774 - iteration 2774 ok 2775 - iteration 2775 ok 2776 - iteration 2776 ok 2777 - iteration 2777 ok 2778 - iteration 2778 ok 2779 - iteration 2779 ok 2780 - iteration 2780 ok 2781 - iteration 2781 ok 2782 - iteration 2782 ok 2783 - iteration 2783 ok 2784 - iteration 2784 ok 2785 - iteration 2785 ok 2786 - iteration 2786 ok 2787 - iteration 2787 ok 2788 - iteration 2788 ok 2789 - iteration 2789 ok 2790 - iteration 2790 ok 2791 - iteration 2791 ok 2792 - iteration 2792 ok 2793 - iteration 2793 ok 2794 - iteration 2794 ok 2795 - iteration 2795 ok 2796 - iteration 2796 ok 2797 - iteration 2797 ok 2798 - iteration 2798 ok 2799 - iteration 2799 ok 2800 - iteration 2800 ok 2801 - iteration 2801 ok 2802 - iteration 2802 ok 2803 - iteration 2803 ok 2804 - iteration 2804 ok 2805 - iteration 2805 ok 2806 - iteration 2806 ok 2807 - iteration 2807 ok 2808 - iteration 2808 ok 2809 - iteration 2809 ok 2810 - iteration 2810 ok 2811 - iteration 2811 ok 2812 - iteration 2812 ok 2813 - iteration 2813 ok 2814 - iteration 2814 ok 2815 - iteration 2815 ok 2816 - iteration 2816 ok 2817 - iteration 2817 ok 2818 - iteration 2818 ok 2819 - iteration 2819 ok 2820 - iteration 2820 ok 2821 - iteration 2821 ok 2822 - iteration 2822 ok 2823 - iteration 2823 ok 2824 - iteration 2824 ok 2825 - iteration 2825 ok 2826 - iteration 2826 ok 2827 - iteration 2827 ok 2828 - iteration 2828 ok 2829 - iteration 2829 ok 2830 - iteration 2830 ok 2831 - iteration 2831 ok 2832 - iteration 2832 ok 2833 - iteration 2833 ok 2834 - iteration 2834 ok 2835 - iteration 2835 ok 2836 - iteration 2836 ok 2837 - iteration 2837 ok 2838 - iteration 2838 ok 2839 - iteration 2839 ok 2840 - iteration 2840 ok 2841 - iteration 2841 ok 2842 - iteration 2842 ok 2843 - iteration 2843 ok 2844 - iteration 2844 ok 2845 - iteration 2845 ok 2846 - iteration 2846 ok 2847 - iteration 2847 ok 2848 - iteration 2848 ok 2849 - iteration 2849 ok 2850 - iteration 2850 ok 2851 - iteration 2851 ok 2852 - iteration 2852 ok 2853 - iteration 2853 ok 2854 - iteration 2854 ok 2855 - iteration 2855 ok 2856 - iteration 2856 ok 2857 - iteration 2857 ok 2858 - iteration 2858 ok 2859 - iteration 2859 ok 2860 - iteration 2860 ok 2861 - iteration 2861 ok 2862 - iteration 2862 ok 2863 - iteration 2863 ok 2864 - iteration 2864 ok 2865 - iteration 2865 ok 2866 - iteration 2866 ok 2867 - iteration 2867 ok 2868 - iteration 2868 ok 2869 - iteration 2869 ok 2870 - iteration 2870 ok 2871 - iteration 2871 ok 2872 - iteration 2872 ok 2873 - iteration 2873 ok 2874 - iteration 2874 ok 2875 - iteration 2875 ok 2876 - iteration 2876 ok 2877 - iteration 2877 ok 2878 - iteration 2878 ok 2879 - iteration 2879 ok 2880 - iteration 2880 ok 2881 - iteration 2881 ok 2882 - iteration 2882 ok 2883 - iteration 2883 ok 2884 - iteration 2884 ok 2885 - iteration 2885 ok 2886 - iteration 2886 ok 2887 - iteration 2887 ok 2888 - iteration 2888 ok 2889 - iteration 2889 ok 2890 - iteration 2890 ok 2891 - iteration 2891 ok 2892 - iteration 2892 ok 2893 - iteration 2893 ok 2894 - iteration 2894 ok 2895 - iteration 2895 ok 2896 - iteration 2896 ok 2897 - iteration 2897 ok 2898 - iteration 2898 ok 2899 - iteration 2899 ok 2900 - iteration 2900 ok 2901 - iteration 2901 ok 2902 - iteration 2902 ok 2903 - iteration 2903 ok 2904 - iteration 2904 ok 2905 - iteration 2905 ok 2906 - iteration 2906 ok 2907 - iteration 2907 ok 2908 - iteration 2908 ok 2909 - iteration 2909 ok 2910 - iteration 2910 ok 2911 - iteration 2911 ok 2912 - iteration 2912 ok 2913 - iteration 2913 ok 2914 - iteration 2914 ok 2915 - iteration 2915 ok 2916 - iteration 2916 ok 2917 - iteration 2917 ok 2918 - iteration 2918 ok 2919 - iteration 2919 ok 2920 - iteration 2920 ok 2921 - iteration 2921 ok 2922 - iteration 2922 ok 2923 - iteration 2923 ok 2924 - iteration 2924 ok 2925 - iteration 2925 ok 2926 - iteration 2926 ok 2927 - iteration 2927 ok 2928 - iteration 2928 ok 2929 - iteration 2929 ok 2930 - iteration 2930 ok 2931 - iteration 2931 ok 2932 - iteration 2932 ok 2933 - iteration 2933 ok 2934 - iteration 2934 ok 2935 - iteration 2935 ok 2936 - iteration 2936 ok 2937 - iteration 2937 ok 2938 - iteration 2938 ok 2939 - iteration 2939 ok 2940 - iteration 2940 ok 2941 - iteration 2941 ok 2942 - iteration 2942 ok 2943 - iteration 2943 ok 2944 - iteration 2944 ok 2945 - iteration 2945 ok 2946 - iteration 2946 ok 2947 - iteration 2947 ok 2948 - iteration 2948 ok 2949 - iteration 2949 ok 2950 - iteration 2950 ok 2951 - iteration 2951 ok 2952 - iteration 2952 ok 2953 - iteration 2953 ok 2954 - iteration 2954 ok 2955 - iteration 2955 ok 2956 - iteration 2956 ok 2957 - iteration 2957 ok 2958 - iteration 2958 ok 2959 - iteration 2959 ok 2960 - iteration 2960 ok 2961 - iteration 2961 ok 2962 - iteration 2962 ok 2963 - iteration 2963 ok 2964 - iteration 2964 ok 2965 - iteration 2965 ok 2966 - iteration 2966 ok 2967 - iteration 2967 ok 2968 - iteration 2968 ok 2969 - iteration 2969 ok 2970 - iteration 2970 ok 2971 - iteration 2971 ok 2972 - iteration 2972 ok 2973 - iteration 2973 ok 2974 - iteration 2974 ok 2975 - iteration 2975 ok 2976 - iteration 2976 ok 2977 - iteration 2977 ok 2978 - iteration 2978 ok 2979 - iteration 2979 ok 2980 - iteration 2980 ok 2981 - iteration 2981 ok 2982 - iteration 2982 ok 2983 - iteration 2983 ok 2984 - iteration 2984 ok 2985 - iteration 2985 ok 2986 - iteration 2986 ok 2987 - iteration 2987 ok 2988 - iteration 2988 ok 2989 - iteration 2989 ok 2990 - iteration 2990 ok 2991 - iteration 2991 ok 2992 - iteration 2992 ok 2993 - iteration 2993 ok 2994 - iteration 2994 ok 2995 - iteration 2995 ok 2996 - iteration 2996 ok 2997 - iteration 2997 ok 2998 - iteration 2998 ok 2999 - iteration 2999 ok 3000 - iteration 3000 ok 3001 - iteration 3001 ok 3002 - iteration 3002 ok 3003 - iteration 3003 ok 3004 - iteration 3004 ok 3005 - iteration 3005 ok 3006 - iteration 3006 ok 3007 - iteration 3007 ok 3008 - iteration 3008 ok 3009 - iteration 3009 ok 3010 - iteration 3010 ok 3011 - iteration 3011 ok 3012 - iteration 3012 ok 3013 - iteration 3013 ok 3014 - iteration 3014 ok 3015 - iteration 3015 ok 3016 - iteration 3016 ok 3017 - iteration 3017 ok 3018 - iteration 3018 ok 3019 - iteration 3019 ok 3020 - iteration 3020 ok 3021 - iteration 3021 ok 3022 - iteration 3022 ok 3023 - iteration 3023 ok 3024 - iteration 3024 ok 3025 - iteration 3025 ok 3026 - iteration 3026 ok 3027 - iteration 3027 ok 3028 - iteration 3028 ok 3029 - iteration 3029 ok 3030 - iteration 3030 ok 3031 - iteration 3031 ok 3032 - iteration 3032 ok 3033 - iteration 3033 ok 3034 - iteration 3034 ok 3035 - iteration 3035 ok 3036 - iteration 3036 ok 3037 - iteration 3037 ok 3038 - iteration 3038 ok 3039 - iteration 3039 ok 3040 - iteration 3040 ok 3041 - iteration 3041 ok 3042 - iteration 3042 ok 3043 - iteration 3043 ok 3044 - iteration 3044 ok 3045 - iteration 3045 ok 3046 - iteration 3046 ok 3047 - iteration 3047 ok 3048 - iteration 3048 ok 3049 - iteration 3049 ok 3050 - iteration 3050 ok 3051 - iteration 3051 ok 3052 - iteration 3052 ok 3053 - iteration 3053 ok 3054 - iteration 3054 ok 3055 - iteration 3055 ok 3056 - iteration 3056 ok 3057 - iteration 3057 ok 3058 - iteration 3058 ok 3059 - iteration 3059 ok 3060 - iteration 3060 ok 3061 - iteration 3061 ok 3062 - iteration 3062 ok 3063 - iteration 3063 ok 3064 - iteration 3064 ok 3065 - iteration 3065 ok 3066 - iteration 3066 ok 3067 - iteration 3067 ok 3068 - iteration 3068 ok 3069 - iteration 3069 ok 3070 - iteration 3070 ok 3071 - iteration 3071 ok 3072 - iteration 3072 ok 3073 - iteration 3073 ok 3074 - iteration 3074 ok 3075 - iteration 3075 ok 3076 - iteration 3076 ok 3077 - iteration 3077 ok 3078 - iteration 3078 ok 3079 - iteration 3079 ok 3080 - iteration 3080 ok 3081 - iteration 3081 ok 3082 - iteration 3082 ok 3083 - iteration 3083 ok 3084 - iteration 3084 ok 3085 - iteration 3085 ok 3086 - iteration 3086 ok 3087 - iteration 3087 ok 3088 - iteration 3088 ok 3089 - iteration 3089 ok 3090 - iteration 3090 ok 3091 - iteration 3091 ok 3092 - iteration 3092 ok 3093 - iteration 3093 ok 3094 - iteration 3094 ok 3095 - iteration 3095 ok 3096 - iteration 3096 ok 3097 - iteration 3097 ok 3098 - iteration 3098 ok 3099 - iteration 3099 ok 3100 - iteration 3100 ok 3101 - iteration 3101 ok 3102 - iteration 3102 ok 3103 - iteration 3103 ok 3104 - iteration 3104 ok 3105 - iteration 3105 ok 3106 - iteration 3106 ok 3107 - iteration 3107 ok 3108 - iteration 3108 ok 3109 - iteration 3109 ok 3110 - iteration 3110 ok 3111 - iteration 3111 ok 3112 - iteration 3112 ok 3113 - iteration 3113 ok 3114 - iteration 3114 ok 3115 - iteration 3115 ok 3116 - iteration 3116 ok 3117 - iteration 3117 ok 3118 - iteration 3118 ok 3119 - iteration 3119 ok 3120 - iteration 3120 ok 3121 - iteration 3121 ok 3122 - iteration 3122 ok 3123 - iteration 3123 ok 3124 - iteration 3124 ok 3125 - iteration 3125 ok 3126 - iteration 3126 ok 3127 - iteration 3127 ok 3128 - iteration 3128 ok 3129 - iteration 3129 ok 3130 - iteration 3130 ok 3131 - iteration 3131 ok 3132 - iteration 3132 ok 3133 - iteration 3133 ok 3134 - iteration 3134 ok 3135 - iteration 3135 ok 3136 - iteration 3136 ok 3137 - iteration 3137 ok 3138 - iteration 3138 ok 3139 - iteration 3139 ok 3140 - iteration 3140 ok 3141 - iteration 3141 ok 3142 - iteration 3142 ok 3143 - iteration 3143 ok 3144 - iteration 3144 ok 3145 - iteration 3145 ok 3146 - iteration 3146 ok 3147 - iteration 3147 ok 3148 - iteration 3148 ok 3149 - iteration 3149 ok 3150 - iteration 3150 ok 3151 - iteration 3151 ok 3152 - iteration 3152 ok 3153 - iteration 3153 ok 3154 - iteration 3154 ok 3155 - iteration 3155 ok 3156 - iteration 3156 ok 3157 - iteration 3157 ok 3158 - iteration 3158 ok 3159 - iteration 3159 ok 3160 - iteration 3160 ok 3161 - iteration 3161 ok 3162 - iteration 3162 ok 3163 - iteration 3163 ok 3164 - iteration 3164 ok 3165 - iteration 3165 ok 3166 - iteration 3166 ok 3167 - iteration 3167 ok 3168 - iteration 3168 ok 3169 - iteration 3169 ok 3170 - iteration 3170 ok 3171 - iteration 3171 ok 3172 - iteration 3172 ok 3173 - iteration 3173 ok 3174 - iteration 3174 ok 3175 - iteration 3175 ok 3176 - iteration 3176 ok 3177 - iteration 3177 ok 3178 - iteration 3178 ok 3179 - iteration 3179 ok 3180 - iteration 3180 ok 3181 - iteration 3181 ok 3182 - iteration 3182 ok 3183 - iteration 3183 ok 3184 - iteration 3184 ok 3185 - iteration 3185 ok 3186 - iteration 3186 ok 3187 - iteration 3187 ok 3188 - iteration 3188 ok 3189 - iteration 3189 ok 3190 - iteration 3190 ok 3191 - iteration 3191 ok 3192 - iteration 3192 ok 3193 - iteration 3193 ok 3194 - iteration 3194 ok 3195 - iteration 3195 ok 3196 - iteration 3196 ok 3197 - iteration 3197 ok 3198 - iteration 3198 ok 3199 - iteration 3199 ok 3200 - iteration 3200 ok 3201 - iteration 3201 ok 3202 - iteration 3202 ok 3203 - iteration 3203 ok 3204 - iteration 3204 ok 3205 - iteration 3205 ok 3206 - iteration 3206 ok 3207 - iteration 3207 ok 3208 - iteration 3208 ok 3209 - iteration 3209 ok 3210 - iteration 3210 ok 3211 - iteration 3211 ok 3212 - iteration 3212 ok 3213 - iteration 3213 ok 3214 - iteration 3214 ok 3215 - iteration 3215 ok 3216 - iteration 3216 ok 3217 - iteration 3217 ok 3218 - iteration 3218 ok 3219 - iteration 3219 ok 3220 - iteration 3220 ok 3221 - iteration 3221 ok 3222 - iteration 3222 ok 3223 - iteration 3223 ok 3224 - iteration 3224 ok 3225 - iteration 3225 ok 3226 - iteration 3226 ok 3227 - iteration 3227 ok 3228 - iteration 3228 ok 3229 - iteration 3229 ok 3230 - iteration 3230 ok 3231 - iteration 3231 ok 3232 - iteration 3232 ok 3233 - iteration 3233 ok 3234 - iteration 3234 ok 3235 - iteration 3235 ok 3236 - iteration 3236 ok 3237 - iteration 3237 ok 3238 - iteration 3238 ok 3239 - iteration 3239 ok 3240 - iteration 3240 ok 3241 - iteration 3241 ok 3242 - iteration 3242 ok 3243 - iteration 3243 ok 3244 - iteration 3244 ok 3245 - iteration 3245 ok 3246 - iteration 3246 ok 3247 - iteration 3247 ok 3248 - iteration 3248 ok 3249 - iteration 3249 ok 3250 - iteration 3250 ok 3251 - iteration 3251 ok 3252 - iteration 3252 ok 3253 - iteration 3253 ok 3254 - iteration 3254 ok 3255 - iteration 3255 ok 3256 - iteration 3256 ok 3257 - iteration 3257 ok 3258 - iteration 3258 ok 3259 - iteration 3259 ok 3260 - iteration 3260 ok 3261 - iteration 3261 ok 3262 - iteration 3262 ok 3263 - iteration 3263 ok 3264 - iteration 3264 ok 3265 - iteration 3265 ok 3266 - iteration 3266 ok 3267 - iteration 3267 ok 3268 - iteration 3268 ok 3269 - iteration 3269 ok 3270 - iteration 3270 ok 3271 - iteration 3271 ok 3272 - iteration 3272 ok 3273 - iteration 3273 ok 3274 - iteration 3274 ok 3275 - iteration 3275 ok 3276 - iteration 3276 ok 3277 - iteration 3277 ok 3278 - iteration 3278 ok 3279 - iteration 3279 ok 3280 - iteration 3280 ok 3281 - iteration 3281 ok 3282 - iteration 3282 ok 3283 - iteration 3283 ok 3284 - iteration 3284 ok 3285 - iteration 3285 ok 3286 - iteration 3286 ok 3287 - iteration 3287 ok 3288 - iteration 3288 ok 3289 - iteration 3289 ok 3290 - iteration 3290 ok 3291 - iteration 3291 ok 3292 - iteration 3292 ok 3293 - iteration 3293 ok 3294 - iteration 3294 ok 3295 - iteration 3295 ok 3296 - iteration 3296 ok 3297 - iteration 3297 ok 3298 - iteration 3298 ok 3299 - iteration 3299 ok 3300 - iteration 3300 ok 3301 - iteration 3301 ok 3302 - iteration 3302 ok 3303 - iteration 3303 ok 3304 - iteration 3304 ok 3305 - iteration 3305 ok 3306 - iteration 3306 ok 3307 - iteration 3307 ok 3308 - iteration 3308 ok 3309 - iteration 3309 ok 3310 - iteration 3310 ok 3311 - iteration 3311 ok 3312 - iteration 3312 ok 3313 - iteration 3313 ok 3314 - iteration 3314 ok 3315 - iteration 3315 ok 3316 - iteration 3316 ok 3317 - iteration 3317 ok 3318 - iteration 3318 ok 3319 - iteration 3319 ok 3320 - iteration 3320 ok 3321 - iteration 3321 ok 3322 - iteration 3322 ok 3323 - iteration 3323 ok 3324 - iteration 3324 ok 3325 - iteration 3325 ok 3326 - iteration 3326 ok 3327 - iteration 3327 ok 3328 - iteration 3328 ok 3329 - iteration 3329 ok 3330 - iteration 3330 ok 3331 - iteration 3331 ok 3332 - iteration 3332 ok 3333 - iteration 3333 ok 3334 - iteration 3334 ok 3335 - iteration 3335 ok 3336 - iteration 3336 ok 3337 - iteration 3337 ok 3338 - iteration 3338 ok 3339 - iteration 3339 ok 3340 - iteration 3340 ok 3341 - iteration 3341 ok 3342 - iteration 3342 ok 3343 - iteration 3343 ok 3344 - iteration 3344 ok 3345 - iteration 3345 ok 3346 - iteration 3346 ok 3347 - iteration 3347 ok 3348 - iteration 3348 ok 3349 - iteration 3349 ok 3350 - iteration 3350 ok 3351 - iteration 3351 ok 3352 - iteration 3352 ok 3353 - iteration 3353 ok 3354 - iteration 3354 ok 3355 - iteration 3355 ok 3356 - iteration 3356 ok 3357 - iteration 3357 ok 3358 - iteration 3358 ok 3359 - iteration 3359 ok 3360 - iteration 3360 ok 3361 - iteration 3361 ok 3362 - iteration 3362 ok 3363 - iteration 3363 ok 3364 - iteration 3364 ok 3365 - iteration 3365 ok 3366 - iteration 3366 ok 3367 - iteration 3367 ok 3368 - iteration 3368 ok 3369 - iteration 3369 ok 3370 - iteration 3370 ok 3371 - iteration 3371 ok 3372 - iteration 3372 ok 3373 - iteration 3373 ok 3374 - iteration 3374 ok 3375 - iteration 3375 ok 3376 - iteration 3376 ok 3377 - iteration 3377 ok 3378 - iteration 3378 ok 3379 - iteration 3379 ok 3380 - iteration 3380 ok 3381 - iteration 3381 ok 3382 - iteration 3382 ok 3383 - iteration 3383 ok 3384 - iteration 3384 ok 3385 - iteration 3385 ok 3386 - iteration 3386 ok 3387 - iteration 3387 ok 3388 - iteration 3388 ok 3389 - iteration 3389 ok 3390 - iteration 3390 ok 3391 - iteration 3391 ok 3392 - iteration 3392 ok 3393 - iteration 3393 ok 3394 - iteration 3394 ok 3395 - iteration 3395 ok 3396 - iteration 3396 ok 3397 - iteration 3397 ok 3398 - iteration 3398 ok 3399 - iteration 3399 ok 3400 - iteration 3400 ok 3401 - iteration 3401 ok 3402 - iteration 3402 ok 3403 - iteration 3403 ok 3404 - iteration 3404 ok 3405 - iteration 3405 ok 3406 - iteration 3406 ok 3407 - iteration 3407 ok 3408 - iteration 3408 ok 3409 - iteration 3409 ok 3410 - iteration 3410 ok 3411 - iteration 3411 ok 3412 - iteration 3412 ok 3413 - iteration 3413 ok 3414 - iteration 3414 ok 3415 - iteration 3415 ok 3416 - iteration 3416 ok 3417 - iteration 3417 ok 3418 - iteration 3418 ok 3419 - iteration 3419 ok 3420 - iteration 3420 ok 3421 - iteration 3421 ok 3422 - iteration 3422 ok 3423 - iteration 3423 ok 3424 - iteration 3424 ok 3425 - iteration 3425 ok 3426 - iteration 3426 ok 3427 - iteration 3427 ok 3428 - iteration 3428 ok 3429 - iteration 3429 ok 3430 - iteration 3430 ok 3431 - iteration 3431 ok 3432 - iteration 3432 ok 3433 - iteration 3433 ok 3434 - iteration 3434 ok 3435 - iteration 3435 ok 3436 - iteration 3436 ok 3437 - iteration 3437 ok 3438 - iteration 3438 ok 3439 - iteration 3439 ok 3440 - iteration 3440 ok 3441 - iteration 3441 ok 3442 - iteration 3442 ok 3443 - iteration 3443 ok 3444 - iteration 3444 ok 3445 - iteration 3445 ok 3446 - iteration 3446 ok 3447 - iteration 3447 ok 3448 - iteration 3448 ok 3449 - iteration 3449 ok 3450 - iteration 3450 ok 3451 - iteration 3451 ok 3452 - iteration 3452 ok 3453 - iteration 3453 ok 3454 - iteration 3454 ok 3455 - iteration 3455 ok 3456 - iteration 3456 ok 3457 - iteration 3457 ok 3458 - iteration 3458 ok 3459 - iteration 3459 ok 3460 - iteration 3460 ok 3461 - iteration 3461 ok 3462 - iteration 3462 ok 3463 - iteration 3463 ok 3464 - iteration 3464 ok 3465 - iteration 3465 ok 3466 - iteration 3466 ok 3467 - iteration 3467 ok 3468 - iteration 3468 ok 3469 - iteration 3469 ok 3470 - iteration 3470 ok 3471 - iteration 3471 ok 3472 - iteration 3472 ok 3473 - iteration 3473 ok 3474 - iteration 3474 ok 3475 - iteration 3475 ok 3476 - iteration 3476 ok 3477 - iteration 3477 ok 3478 - iteration 3478 ok 3479 - iteration 3479 ok 3480 - iteration 3480 ok 3481 - iteration 3481 ok 3482 - iteration 3482 ok 3483 - iteration 3483 ok 3484 - iteration 3484 ok 3485 - iteration 3485 ok 3486 - iteration 3486 ok 3487 - iteration 3487 ok 3488 - iteration 3488 ok 3489 - iteration 3489 ok 3490 - iteration 3490 ok 3491 - iteration 3491 ok 3492 - iteration 3492 ok 3493 - iteration 3493 ok 3494 - iteration 3494 ok 3495 - iteration 3495 ok 3496 - iteration 3496 ok 3497 - iteration 3497 ok 3498 - iteration 3498 ok 3499 - iteration 3499 ok 3500 - iteration 3500 ok 3501 - iteration 3501 ok 3502 - iteration 3502 ok 3503 - iteration 3503 ok 3504 - iteration 3504 ok 3505 - iteration 3505 ok 3506 - iteration 3506 ok 3507 - iteration 3507 ok 3508 - iteration 3508 ok 3509 - iteration 3509 ok 3510 - iteration 3510 ok 3511 - iteration 3511 ok 3512 - iteration 3512 ok 3513 - iteration 3513 ok 3514 - iteration 3514 ok 3515 - iteration 3515 ok 3516 - iteration 3516 ok 3517 - iteration 3517 ok 3518 - iteration 3518 ok 3519 - iteration 3519 ok 3520 - iteration 3520 ok 3521 - iteration 3521 ok 3522 - iteration 3522 ok 3523 - iteration 3523 ok 3524 - iteration 3524 ok 3525 - iteration 3525 ok 3526 - iteration 3526 ok 3527 - iteration 3527 ok 3528 - iteration 3528 ok 3529 - iteration 3529 ok 3530 - iteration 3530 ok 3531 - iteration 3531 ok 3532 - iteration 3532 ok 3533 - iteration 3533 ok 3534 - iteration 3534 ok 3535 - iteration 3535 ok 3536 - iteration 3536 ok 3537 - iteration 3537 ok 3538 - iteration 3538 ok 3539 - iteration 3539 ok 3540 - iteration 3540 ok 3541 - iteration 3541 ok 3542 - iteration 3542 ok 3543 - iteration 3543 ok 3544 - iteration 3544 ok 3545 - iteration 3545 ok 3546 - iteration 3546 ok 3547 - iteration 3547 ok 3548 - iteration 3548 ok 3549 - iteration 3549 ok 3550 - iteration 3550 ok 3551 - iteration 3551 ok 3552 - iteration 3552 ok 3553 - iteration 3553 ok 3554 - iteration 3554 ok 3555 - iteration 3555 ok 3556 - iteration 3556 ok 3557 - iteration 3557 ok 3558 - iteration 3558 ok 3559 - iteration 3559 ok 3560 - iteration 3560 ok 3561 - iteration 3561 ok 3562 - iteration 3562 ok 3563 - iteration 3563 ok 3564 - iteration 3564 ok 3565 - iteration 3565 ok 3566 - iteration 3566 ok 3567 - iteration 3567 ok 3568 - iteration 3568 ok 3569 - iteration 3569 ok 3570 - iteration 3570 ok 3571 - iteration 3571 ok 3572 - iteration 3572 ok 3573 - iteration 3573 ok 3574 - iteration 3574 ok 3575 - iteration 3575 ok 3576 - iteration 3576 ok 3577 - iteration 3577 ok 3578 - iteration 3578 ok 3579 - iteration 3579 ok 3580 - iteration 3580 ok 3581 - iteration 3581 ok 3582 - iteration 3582 ok 3583 - iteration 3583 ok 3584 - iteration 3584 ok 3585 - iteration 3585 ok 3586 - iteration 3586 ok 3587 - iteration 3587 ok 3588 - iteration 3588 ok 3589 - iteration 3589 ok 3590 - iteration 3590 ok 3591 - iteration 3591 ok 3592 - iteration 3592 ok 3593 - iteration 3593 ok 3594 - iteration 3594 ok 3595 - iteration 3595 ok 3596 - iteration 3596 ok 3597 - iteration 3597 ok 3598 - iteration 3598 ok 3599 - iteration 3599 ok 3600 - iteration 3600 ok 3601 - iteration 3601 ok 3602 - iteration 3602 ok 3603 - iteration 3603 ok 3604 - iteration 3604 ok 3605 - iteration 3605 ok 3606 - iteration 3606 ok 3607 - iteration 3607 ok 3608 - iteration 3608 ok 3609 - iteration 3609 ok 3610 - iteration 3610 ok 3611 - iteration 3611 ok 3612 - iteration 3612 ok 3613 - iteration 3613 ok 3614 - iteration 3614 ok 3615 - iteration 3615 ok 3616 - iteration 3616 ok 3617 - iteration 3617 ok 3618 - iteration 3618 ok 3619 - iteration 3619 ok 3620 - iteration 3620 ok 3621 - iteration 3621 ok 3622 - iteration 3622 ok 3623 - iteration 3623 ok 3624 - iteration 3624 ok 3625 - iteration 3625 ok 3626 - iteration 3626 ok 3627 - iteration 3627 ok 3628 - iteration 3628 ok 3629 - iteration 3629 ok 3630 - iteration 3630 ok 3631 - iteration 3631 ok 3632 - iteration 3632 ok 3633 - iteration 3633 ok 3634 - iteration 3634 ok 3635 - iteration 3635 ok 3636 - iteration 3636 ok 3637 - iteration 3637 ok 3638 - iteration 3638 ok 3639 - iteration 3639 ok 3640 - iteration 3640 ok 3641 - iteration 3641 ok 3642 - iteration 3642 ok 3643 - iteration 3643 ok 3644 - iteration 3644 ok 3645 - iteration 3645 ok 3646 - iteration 3646 ok 3647 - iteration 3647 ok 3648 - iteration 3648 ok 3649 - iteration 3649 ok 3650 - iteration 3650 ok 3651 - iteration 3651 ok 3652 - iteration 3652 ok 3653 - iteration 3653 ok 3654 - iteration 3654 ok 3655 - iteration 3655 ok 3656 - iteration 3656 ok 3657 - iteration 3657 ok 3658 - iteration 3658 ok 3659 - iteration 3659 ok 3660 - iteration 3660 ok 3661 - iteration 3661 ok 3662 - iteration 3662 ok 3663 - iteration 3663 ok 3664 - iteration 3664 ok 3665 - iteration 3665 ok 3666 - iteration 3666 ok 3667 - iteration 3667 ok 3668 - iteration 3668 ok 3669 - iteration 3669 ok 3670 - iteration 3670 ok 3671 - iteration 3671 ok 3672 - iteration 3672 ok 3673 - iteration 3673 ok 3674 - iteration 3674 ok 3675 - iteration 3675 ok 3676 - iteration 3676 ok 3677 - iteration 3677 ok 3678 - iteration 3678 ok 3679 - iteration 3679 ok 3680 - iteration 3680 ok 3681 - iteration 3681 ok 3682 - iteration 3682 ok 3683 - iteration 3683 ok 3684 - iteration 3684 ok 3685 - iteration 3685 ok 3686 - iteration 3686 ok 3687 - iteration 3687 ok 3688 - iteration 3688 ok 3689 - iteration 3689 ok 3690 - iteration 3690 ok 3691 - iteration 3691 ok 3692 - iteration 3692 ok 3693 - iteration 3693 ok 3694 - iteration 3694 ok 3695 - iteration 3695 ok 3696 - iteration 3696 ok 3697 - iteration 3697 ok 3698 - iteration 3698 ok 3699 - iteration 3699 ok 3700 - iteration 3700 ok 3701 - iteration 3701 ok 3702 - iteration 3702 ok 3703 - iteration 3703 ok 3704 - iteration 3704 ok 3705 - iteration 3705 ok 3706 - iteration 3706 ok 3707 - iteration 3707 ok 3708 - iteration 3708 ok 3709 - iteration 3709 ok 3710 - iteration 3710 ok 3711 - iteration 3711 ok 3712 - iteration 3712 ok 3713 - iteration 3713 ok 3714 - iteration 3714 ok 3715 - iteration 3715 ok 3716 - iteration 3716 ok 3717 - iteration 3717 ok 3718 - iteration 3718 ok 3719 - iteration 3719 ok 3720 - iteration 3720 ok 3721 - iteration 3721 ok 3722 - iteration 3722 ok 3723 - iteration 3723 ok 3724 - iteration 3724 ok 3725 - iteration 3725 ok 3726 - iteration 3726 ok 3727 - iteration 3727 ok 3728 - iteration 3728 ok 3729 - iteration 3729 ok 3730 - iteration 3730 ok 3731 - iteration 3731 ok 3732 - iteration 3732 ok 3733 - iteration 3733 ok 3734 - iteration 3734 ok 3735 - iteration 3735 ok 3736 - iteration 3736 ok 3737 - iteration 3737 ok 3738 - iteration 3738 ok 3739 - iteration 3739 ok 3740 - iteration 3740 ok 3741 - iteration 3741 ok 3742 - iteration 3742 ok 3743 - iteration 3743 ok 3744 - iteration 3744 ok 3745 - iteration 3745 ok 3746 - iteration 3746 ok 3747 - iteration 3747 ok 3748 - iteration 3748 ok 3749 - iteration 3749 ok 3750 - iteration 3750 ok 3751 - iteration 3751 ok 3752 - iteration 3752 ok 3753 - iteration 3753 ok 3754 - iteration 3754 ok 3755 - iteration 3755 ok 3756 - iteration 3756 ok 3757 - iteration 3757 ok 3758 - iteration 3758 ok 3759 - iteration 3759 ok 3760 - iteration 3760 ok 3761 - iteration 3761 ok 3762 - iteration 3762 ok 3763 - iteration 3763 ok 3764 - iteration 3764 ok 3765 - iteration 3765 ok 3766 - iteration 3766 ok 3767 - iteration 3767 ok 3768 - iteration 3768 ok 3769 - iteration 3769 ok 3770 - iteration 3770 ok 3771 - iteration 3771 ok 3772 - iteration 3772 ok 3773 - iteration 3773 ok 3774 - iteration 3774 ok 3775 - iteration 3775 ok 3776 - iteration 3776 ok 3777 - iteration 3777 ok 3778 - iteration 3778 ok 3779 - iteration 3779 ok 3780 - iteration 3780 ok 3781 - iteration 3781 ok 3782 - iteration 3782 ok 3783 - iteration 3783 ok 3784 - iteration 3784 ok 3785 - iteration 3785 ok 3786 - iteration 3786 ok 3787 - iteration 3787 ok 3788 - iteration 3788 ok 3789 - iteration 3789 ok 3790 - iteration 3790 ok 3791 - iteration 3791 ok 3792 - iteration 3792 ok 3793 - iteration 3793 ok 3794 - iteration 3794 ok 3795 - iteration 3795 ok 3796 - iteration 3796 ok 3797 - iteration 3797 ok 3798 - iteration 3798 ok 3799 - iteration 3799 ok 3800 - iteration 3800 ok 3801 - iteration 3801 ok 3802 - iteration 3802 ok 3803 - iteration 3803 ok 3804 - iteration 3804 ok 3805 - iteration 3805 ok 3806 - iteration 3806 ok 3807 - iteration 3807 ok 3808 - iteration 3808 ok 3809 - iteration 3809 ok 3810 - iteration 3810 ok 3811 - iteration 3811 ok 3812 - iteration 3812 ok 3813 - iteration 3813 ok 3814 - iteration 3814 ok 3815 - iteration 3815 ok 3816 - iteration 3816 ok 3817 - iteration 3817 ok 3818 - iteration 3818 ok 3819 - iteration 3819 ok 3820 - iteration 3820 ok 3821 - iteration 3821 ok 3822 - iteration 3822 ok 3823 - iteration 3823 ok 3824 - iteration 3824 ok 3825 - iteration 3825 ok 3826 - iteration 3826 ok 3827 - iteration 3827 ok 3828 - iteration 3828 ok 3829 - iteration 3829 ok 3830 - iteration 3830 ok 3831 - iteration 3831 ok 3832 - iteration 3832 ok 3833 - iteration 3833 ok 3834 - iteration 3834 ok 3835 - iteration 3835 ok 3836 - iteration 3836 ok 3837 - iteration 3837 ok 3838 - iteration 3838 ok 3839 - iteration 3839 ok 3840 - iteration 3840 ok 3841 - iteration 3841 ok 3842 - iteration 3842 ok 3843 - iteration 3843 ok 3844 - iteration 3844 ok 3845 - iteration 3845 ok 3846 - iteration 3846 ok 3847 - iteration 3847 ok 3848 - iteration 3848 ok 3849 - iteration 3849 ok 3850 - iteration 3850 ok 3851 - iteration 3851 ok 3852 - iteration 3852 ok 3853 - iteration 3853 ok 3854 - iteration 3854 ok 3855 - iteration 3855 ok 3856 - iteration 3856 ok 3857 - iteration 3857 ok 3858 - iteration 3858 ok 3859 - iteration 3859 ok 3860 - iteration 3860 ok 3861 - iteration 3861 ok 3862 - iteration 3862 ok 3863 - iteration 3863 ok 3864 - iteration 3864 ok 3865 - iteration 3865 ok 3866 - iteration 3866 ok 3867 - iteration 3867 ok 3868 - iteration 3868 ok 3869 - iteration 3869 ok 3870 - iteration 3870 ok 3871 - iteration 3871 ok 3872 - iteration 3872 ok 3873 - iteration 3873 ok 3874 - iteration 3874 ok 3875 - iteration 3875 ok 3876 - iteration 3876 ok 3877 - iteration 3877 ok 3878 - iteration 3878 ok 3879 - iteration 3879 ok 3880 - iteration 3880 ok 3881 - iteration 3881 ok 3882 - iteration 3882 ok 3883 - iteration 3883 ok 3884 - iteration 3884 ok 3885 - iteration 3885 ok 3886 - iteration 3886 ok 3887 - iteration 3887 ok 3888 - iteration 3888 ok 3889 - iteration 3889 ok 3890 - iteration 3890 ok 3891 - iteration 3891 ok 3892 - iteration 3892 ok 3893 - iteration 3893 ok 3894 - iteration 3894 ok 3895 - iteration 3895 ok 3896 - iteration 3896 ok 3897 - iteration 3897 ok 3898 - iteration 3898 ok 3899 - iteration 3899 ok 3900 - iteration 3900 ok 3901 - iteration 3901 ok 3902 - iteration 3902 ok 3903 - iteration 3903 ok 3904 - iteration 3904 ok 3905 - iteration 3905 ok 3906 - iteration 3906 ok 3907 - iteration 3907 ok 3908 - iteration 3908 ok 3909 - iteration 3909 ok 3910 - iteration 3910 ok 3911 - iteration 3911 ok 3912 - iteration 3912 ok 3913 - iteration 3913 ok 3914 - iteration 3914 ok 3915 - iteration 3915 ok 3916 - iteration 3916 ok 3917 - iteration 3917 ok 3918 - iteration 3918 ok 3919 - iteration 3919 ok 3920 - iteration 3920 ok 3921 - iteration 3921 ok 3922 - iteration 3922 ok 3923 - iteration 3923 ok 3924 - iteration 3924 ok 3925 - iteration 3925 ok 3926 - iteration 3926 ok 3927 - iteration 3927 ok 3928 - iteration 3928 ok 3929 - iteration 3929 ok 3930 - iteration 3930 ok 3931 - iteration 3931 ok 3932 - iteration 3932 ok 3933 - iteration 3933 ok 3934 - iteration 3934 ok 3935 - iteration 3935 ok 3936 - iteration 3936 ok 3937 - iteration 3937 ok 3938 - iteration 3938 ok 3939 - iteration 3939 ok 3940 - iteration 3940 ok 3941 - iteration 3941 ok 3942 - iteration 3942 ok 3943 - iteration 3943 ok 3944 - iteration 3944 ok 3945 - iteration 3945 ok 3946 - iteration 3946 ok 3947 - iteration 3947 ok 3948 - iteration 3948 ok 3949 - iteration 3949 ok 3950 - iteration 3950 ok 3951 - iteration 3951 ok 3952 - iteration 3952 ok 3953 - iteration 3953 ok 3954 - iteration 3954 ok 3955 - iteration 3955 ok 3956 - iteration 3956 ok 3957 - iteration 3957 ok 3958 - iteration 3958 ok 3959 - iteration 3959 ok 3960 - iteration 3960 ok 3961 - iteration 3961 ok 3962 - iteration 3962 ok 3963 - iteration 3963 ok 3964 - iteration 3964 ok 3965 - iteration 3965 ok 3966 - iteration 3966 ok 3967 - iteration 3967 ok 3968 - iteration 3968 ok 3969 - iteration 3969 ok 3970 - iteration 3970 ok 3971 - iteration 3971 ok 3972 - iteration 3972 ok 3973 - iteration 3973 ok 3974 - iteration 3974 ok 3975 - iteration 3975 ok 3976 - iteration 3976 ok 3977 - iteration 3977 ok 3978 - iteration 3978 ok 3979 - iteration 3979 ok 3980 - iteration 3980 ok 3981 - iteration 3981 ok 3982 - iteration 3982 ok 3983 - iteration 3983 ok 3984 - iteration 3984 ok 3985 - iteration 3985 ok 3986 - iteration 3986 ok 3987 - iteration 3987 ok 3988 - iteration 3988 ok 3989 - iteration 3989 ok 3990 - iteration 3990 ok 3991 - iteration 3991 ok 3992 - iteration 3992 ok 3993 - iteration 3993 ok 3994 - iteration 3994 ok 3995 - iteration 3995 ok 3996 - iteration 3996 ok 3997 - iteration 3997 ok 3998 - iteration 3998 ok 3999 - iteration 3999 ok 4000 - iteration 4000 ok 4001 - iteration 4001 ok 4002 - iteration 4002 ok 4003 - iteration 4003 ok 4004 - iteration 4004 ok 4005 - iteration 4005 ok 4006 - iteration 4006 ok 4007 - iteration 4007 ok 4008 - iteration 4008 ok 4009 - iteration 4009 ok 4010 - iteration 4010 ok 4011 - iteration 4011 ok 4012 - iteration 4012 ok 4013 - iteration 4013 ok 4014 - iteration 4014 ok 4015 - iteration 4015 ok 4016 - iteration 4016 ok 4017 - iteration 4017 ok 4018 - iteration 4018 ok 4019 - iteration 4019 ok 4020 - iteration 4020 ok 4021 - iteration 4021 ok 4022 - iteration 4022 ok 4023 - iteration 4023 ok 4024 - iteration 4024 ok 4025 - iteration 4025 ok 4026 - iteration 4026 ok 4027 - iteration 4027 ok 4028 - iteration 4028 ok 4029 - iteration 4029 ok 4030 - iteration 4030 ok 4031 - iteration 4031 ok 4032 - iteration 4032 ok 4033 - iteration 4033 ok 4034 - iteration 4034 ok 4035 - iteration 4035 ok 4036 - iteration 4036 ok 4037 - iteration 4037 ok 4038 - iteration 4038 ok 4039 - iteration 4039 ok 4040 - iteration 4040 ok 4041 - iteration 4041 ok 4042 - iteration 4042 ok 4043 - iteration 4043 ok 4044 - iteration 4044 ok 4045 - iteration 4045 ok 4046 - iteration 4046 ok 4047 - iteration 4047 ok 4048 - iteration 4048 ok 4049 - iteration 4049 ok 4050 - iteration 4050 ok 4051 - iteration 4051 ok 4052 - iteration 4052 ok 4053 - iteration 4053 ok 4054 - iteration 4054 ok 4055 - iteration 4055 ok 4056 - iteration 4056 ok 4057 - iteration 4057 ok 4058 - iteration 4058 ok 4059 - iteration 4059 ok 4060 - iteration 4060 ok 4061 - iteration 4061 ok 4062 - iteration 4062 ok 4063 - iteration 4063 ok 4064 - iteration 4064 ok 4065 - iteration 4065 ok 4066 - iteration 4066 ok 4067 - iteration 4067 ok 4068 - iteration 4068 ok 4069 - iteration 4069 ok 4070 - iteration 4070 ok 4071 - iteration 4071 ok 4072 - iteration 4072 ok 4073 - iteration 4073 ok 4074 - iteration 4074 ok 4075 - iteration 4075 ok 4076 - iteration 4076 ok 4077 - iteration 4077 ok 4078 - iteration 4078 ok 4079 - iteration 4079 ok 4080 - iteration 4080 ok 4081 - iteration 4081 ok 4082 - iteration 4082 ok 4083 - iteration 4083 ok 4084 - iteration 4084 ok 4085 - iteration 4085 ok 4086 - iteration 4086 ok 4087 - iteration 4087 ok 4088 - iteration 4088 ok 4089 - iteration 4089 ok 4090 - iteration 4090 ok 4091 - iteration 4091 ok 4092 - iteration 4092 ok 4093 - iteration 4093 ok 4094 - iteration 4094 ok 4095 - iteration 4095 ok 4096 - iteration 4096 ok 4097 - iteration 4097 ok 4098 - iteration 4098 ok 4099 - iteration 4099 ok 4100 - iteration 4100 ok 4101 - iteration 4101 ok 4102 - iteration 4102 ok 4103 - iteration 4103 ok 4104 - iteration 4104 ok 4105 - iteration 4105 ok 4106 - iteration 4106 ok 4107 - iteration 4107 ok 4108 - iteration 4108 ok 4109 - iteration 4109 ok 4110 - iteration 4110 ok 4111 - iteration 4111 ok 4112 - iteration 4112 ok 4113 - iteration 4113 ok 4114 - iteration 4114 ok 4115 - iteration 4115 ok 4116 - iteration 4116 ok 4117 - iteration 4117 ok 4118 - iteration 4118 ok 4119 - iteration 4119 ok 4120 - iteration 4120 ok 4121 - iteration 4121 ok 4122 - iteration 4122 ok 4123 - iteration 4123 ok 4124 - iteration 4124 ok 4125 - iteration 4125 ok 4126 - iteration 4126 ok 4127 - iteration 4127 ok 4128 - iteration 4128 ok 4129 - iteration 4129 ok 4130 - iteration 4130 ok 4131 - iteration 4131 ok 4132 - iteration 4132 ok 4133 - iteration 4133 ok 4134 - iteration 4134 ok 4135 - iteration 4135 ok 4136 - iteration 4136 ok 4137 - iteration 4137 ok 4138 - iteration 4138 ok 4139 - iteration 4139 ok 4140 - iteration 4140 ok 4141 - iteration 4141 ok 4142 - iteration 4142 ok 4143 - iteration 4143 ok 4144 - iteration 4144 ok 4145 - iteration 4145 ok 4146 - iteration 4146 ok 4147 - iteration 4147 ok 4148 - iteration 4148 ok 4149 - iteration 4149 ok 4150 - iteration 4150 ok 4151 - iteration 4151 ok 4152 - iteration 4152 ok 4153 - iteration 4153 ok 4154 - iteration 4154 ok 4155 - iteration 4155 ok 4156 - iteration 4156 ok 4157 - iteration 4157 ok 4158 - iteration 4158 ok 4159 - iteration 4159 ok 4160 - iteration 4160 ok 4161 - iteration 4161 ok 4162 - iteration 4162 ok 4163 - iteration 4163 ok 4164 - iteration 4164 ok 4165 - iteration 4165 ok 4166 - iteration 4166 ok 4167 - iteration 4167 ok 4168 - iteration 4168 ok 4169 - iteration 4169 ok 4170 - iteration 4170 ok 4171 - iteration 4171 ok 4172 - iteration 4172 ok 4173 - iteration 4173 ok 4174 - iteration 4174 ok 4175 - iteration 4175 ok 4176 - iteration 4176 ok 4177 - iteration 4177 ok 4178 - iteration 4178 ok 4179 - iteration 4179 ok 4180 - iteration 4180 ok 4181 - iteration 4181 ok 4182 - iteration 4182 ok 4183 - iteration 4183 ok 4184 - iteration 4184 ok 4185 - iteration 4185 ok 4186 - iteration 4186 ok 4187 - iteration 4187 ok 4188 - iteration 4188 ok 4189 - iteration 4189 ok 4190 - iteration 4190 ok 4191 - iteration 4191 ok 4192 - iteration 4192 ok 4193 - iteration 4193 ok 4194 - iteration 4194 ok 4195 - iteration 4195 ok 4196 - iteration 4196 ok 4197 - iteration 4197 ok 4198 - iteration 4198 ok 4199 - iteration 4199 ok 4200 - iteration 4200 ok 4201 - iteration 4201 ok 4202 - iteration 4202 ok 4203 - iteration 4203 ok 4204 - iteration 4204 ok 4205 - iteration 4205 ok 4206 - iteration 4206 ok 4207 - iteration 4207 ok 4208 - iteration 4208 ok 4209 - iteration 4209 ok 4210 - iteration 4210 ok 4211 - iteration 4211 ok 4212 - iteration 4212 ok 4213 - iteration 4213 ok 4214 - iteration 4214 ok 4215 - iteration 4215 ok 4216 - iteration 4216 ok 4217 - iteration 4217 ok 4218 - iteration 4218 ok 4219 - iteration 4219 ok 4220 - iteration 4220 ok 4221 - iteration 4221 ok 4222 - iteration 4222 ok 4223 - iteration 4223 ok 4224 - iteration 4224 ok 4225 - iteration 4225 ok 4226 - iteration 4226 ok 4227 - iteration 4227 ok 4228 - iteration 4228 ok 4229 - iteration 4229 ok 4230 - iteration 4230 ok 4231 - iteration 4231 ok 4232 - iteration 4232 ok 4233 - iteration 4233 ok 4234 - iteration 4234 ok 4235 - iteration 4235 ok 4236 - iteration 4236 ok 4237 - iteration 4237 ok 4238 - iteration 4238 ok 4239 - iteration 4239 ok 4240 - iteration 4240 ok 4241 - iteration 4241 ok 4242 - iteration 4242 ok 4243 - iteration 4243 ok 4244 - iteration 4244 ok 4245 - iteration 4245 ok 4246 - iteration 4246 ok 4247 - iteration 4247 ok 4248 - iteration 4248 ok 4249 - iteration 4249 ok 4250 - iteration 4250 ok 4251 - iteration 4251 ok 4252 - iteration 4252 ok 4253 - iteration 4253 ok 4254 - iteration 4254 ok 4255 - iteration 4255 ok 4256 - iteration 4256 ok 4257 - iteration 4257 ok 4258 - iteration 4258 ok 4259 - iteration 4259 ok 4260 - iteration 4260 ok 4261 - iteration 4261 ok 4262 - iteration 4262 ok 4263 - iteration 4263 ok 4264 - iteration 4264 ok 4265 - iteration 4265 ok 4266 - iteration 4266 ok 4267 - iteration 4267 ok 4268 - iteration 4268 ok 4269 - iteration 4269 ok 4270 - iteration 4270 ok 4271 - iteration 4271 ok 4272 - iteration 4272 ok 4273 - iteration 4273 ok 4274 - iteration 4274 ok 4275 - iteration 4275 ok 4276 - iteration 4276 ok 4277 - iteration 4277 ok 4278 - iteration 4278 ok 4279 - iteration 4279 ok 4280 - iteration 4280 ok 4281 - iteration 4281 ok 4282 - iteration 4282 ok 4283 - iteration 4283 ok 4284 - iteration 4284 ok 4285 - iteration 4285 ok 4286 - iteration 4286 ok 4287 - iteration 4287 ok 4288 - iteration 4288 ok 4289 - iteration 4289 ok 4290 - iteration 4290 ok 4291 - iteration 4291 ok 4292 - iteration 4292 ok 4293 - iteration 4293 ok 4294 - iteration 4294 ok 4295 - iteration 4295 ok 4296 - iteration 4296 ok 4297 - iteration 4297 ok 4298 - iteration 4298 ok 4299 - iteration 4299 ok 4300 - iteration 4300 ok 4301 - iteration 4301 ok 4302 - iteration 4302 ok 4303 - iteration 4303 ok 4304 - iteration 4304 ok 4305 - iteration 4305 ok 4306 - iteration 4306 ok 4307 - iteration 4307 ok 4308 - iteration 4308 ok 4309 - iteration 4309 ok 4310 - iteration 4310 ok 4311 - iteration 4311 ok 4312 - iteration 4312 ok 4313 - iteration 4313 ok 4314 - iteration 4314 ok 4315 - iteration 4315 ok 4316 - iteration 4316 ok 4317 - iteration 4317 ok 4318 - iteration 4318 ok 4319 - iteration 4319 ok 4320 - iteration 4320 ok 1 - test_cavs_kats ../../util/shlib_wrap.sh ../../test/drbg_cavs_test => 0 ok 2 ok ../../test/recipes/05-test_rc2.t ...................... 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t ...................... 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/06-test-rdrand.t ................... 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/shlib_wrap.sh ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok ../../test/recipes/10-test_bn.t ....................... 1..6 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnexp.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModSqrt" tests at line 2481 # INFO: @ ../test/testutil/stanza.c:32 # Completed 571 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmul.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnshift.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnsum.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..29 ok 1 - test_sub ok 2 - test_div_recip ok 3 - test_mod ok 4 - test_modexp_mont5 ok 5 - test_kronecker ok 6 - test_rand ok 7 - test_bn2padded ok 8 - test_dec2bn ok 9 - test_hex2bn ok 10 - test_asc2bn # Subtest: test_mpi 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 11 - test_mpi ok 12 - test_negzero ok 13 - test_badmod ok 14 - test_expmodzero ok 15 - test_expmodone ok 16 - test_smallprime ok 17 - test_swap ok 18 - test_ctx_consttime_flag ok 19 - test_gf2m_add ok 20 - test_gf2m_mod ok 21 - test_gf2m_mul ok 22 - test_gf2m_sqr ok 23 - test_gf2m_modinv ok 24 - test_gf2m_moddiv ok 25 - test_gf2m_modexp ok 26 - test_gf2m_modsqrt ok 27 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 28 - test_is_prime # Subtest: test_not_prime 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 29 - test_not_prime ../../util/shlib_wrap.sh ../../test/bntest => 0 ok 6 - running bntest ok ../../test/recipes/10-test_exp.t ...................... 1..1 # Subtest: ../../test/exptest 1..2 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ....................... 1..1 # Subtest: ../../test/dhtest 1..2 ok 1 - dh_test ok 2 - rfc5114_test ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..1 ok 1 - dsa_test ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/shlib_wrap.sh ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ....................... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..6 ok 1 - parameter_test # INFO: @ ../test/ectest.c:183 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:273 # A representation of the inverse of that generator in # Jacobian projective coordinates # bignum: 'x' = 0xc # bignum: 'y' = 0xf # bignum: 'z' = 0xa # INFO: @ ../test/ectest.c:313 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:345 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:384 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:424 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:469 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:523 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 2 - prime_field_tests # INFO: @ ../test/ectest.c:998 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 3 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:874 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 1 - iteration 1 # INFO: @ ../test/ectest.c:874 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 2 - iteration 2 # INFO: @ ../test/ectest.c:874 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 3 - iteration 3 # INFO: @ ../test/ectest.c:874 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 4 - iteration 4 # INFO: @ ../test/ectest.c:874 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 5 - iteration 5 # INFO: @ ../test/ectest.c:874 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 6 - iteration 6 # INFO: @ ../test/ectest.c:874 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 7 - iteration 7 # INFO: @ ../test/ectest.c:874 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 8 - iteration 8 # INFO: @ ../test/ectest.c:874 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 9 - iteration 9 # INFO: @ ../test/ectest.c:874 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 10 - iteration 10 ok 4 - char2_curve_test # Subtest: internal_curve_test 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 5 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 6 - internal_curve_test_method ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t .................... 1..1 # Subtest: ../../test/ecdsatest 1..2 # Subtest: test_builtin 1..82 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp112r1 ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp112r2 ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp128r1 ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp128r2 ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160k1 ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160r1 ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp160r2 ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp192k1 ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp224k1 ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp224r1 ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp256k1 ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp384r1 ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve secp521r1 ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v1 ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v2 ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime192v3 ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v1 ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v2 ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime239v3 ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve prime256v1 ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect113r1 ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect113r2 ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect131r1 ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect131r2 ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163k1 ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163r1 ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect163r2 ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect193r1 ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect193r2 ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect233k1 ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect233r1 ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect239k1 ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect283k1 ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect283r1 ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect409k1 ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect409r1 ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect571k1 ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve sect571r1 ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v1 ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v2 ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb163v3 ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb176v1 ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v1 ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v2 ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb191v3 ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb208w1 ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v1 ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v2 ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb239v3 ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb272w1 ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb304w1 ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb359v1 ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2pnb368w1 ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve c2tnb431r1 ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:213 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:213 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP160r1 ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP160t1 ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP192r1 ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP192t1 ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP224r1 ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP224t1 ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP256r1 ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP256t1 ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP320r1 ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP320t1 ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP384r1 ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP384t1 ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP512r1 ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve brainpoolP512t1 ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:217 # testing ECDSA for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime192v1 ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime239v1 ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp224r1 ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 82 - iteration 82 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 83 - iteration 83 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 84 - iteration 84 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 85 - iteration 85 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 86 - iteration 86 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 87 - iteration 87 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 88 - iteration 88 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 89 - iteration 89 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 90 - iteration 90 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 91 - iteration 91 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 92 - iteration 92 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 93 - iteration 93 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 94 - iteration 94 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 95 - iteration 95 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 96 - iteration 96 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 97 - iteration 97 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 98 - iteration 98 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 99 - iteration 99 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 100 - iteration 100 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 101 - iteration 101 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 102 - iteration 102 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 103 - iteration 103 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 104 - iteration 104 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 105 - iteration 105 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 106 - iteration 106 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 107 - iteration 107 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 108 - iteration 108 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 109 - iteration 109 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 110 - iteration 110 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 111 - iteration 111 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 112 - iteration 112 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 113 - iteration 113 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 114 - iteration 114 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 115 - iteration 115 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 116 - iteration 116 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 117 - iteration 117 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 118 - iteration 118 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 119 - iteration 119 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 120 - iteration 120 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 121 - iteration 121 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve prime256v1 ok 122 - iteration 122 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 123 - iteration 123 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 124 - iteration 124 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 125 - iteration 125 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 126 - iteration 126 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 127 - iteration 127 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 128 - iteration 128 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 129 - iteration 129 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 130 - iteration 130 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 131 - iteration 131 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 132 - iteration 132 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 133 - iteration 133 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 134 - iteration 134 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 135 - iteration 135 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 136 - iteration 136 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 137 - iteration 137 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 138 - iteration 138 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 139 - iteration 139 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 140 - iteration 140 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 141 - iteration 141 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 142 - iteration 142 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 143 - iteration 143 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 144 - iteration 144 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 145 - iteration 145 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 146 - iteration 146 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 147 - iteration 147 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 148 - iteration 148 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 149 - iteration 149 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 150 - iteration 150 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 151 - iteration 151 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 152 - iteration 152 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 153 - iteration 153 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 154 - iteration 154 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 155 - iteration 155 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 156 - iteration 156 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 157 - iteration 157 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 158 - iteration 158 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 159 - iteration 159 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 160 - iteration 160 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 161 - iteration 161 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 162 - iteration 162 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 163 - iteration 163 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 164 - iteration 164 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 165 - iteration 165 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 166 - iteration 166 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 167 - iteration 167 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 168 - iteration 168 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 169 - iteration 169 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 170 - iteration 170 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 171 - iteration 171 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 172 - iteration 172 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 173 - iteration 173 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 174 - iteration 174 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 175 - iteration 175 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 176 - iteration 176 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 177 - iteration 177 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 178 - iteration 178 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 179 - iteration 179 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 180 - iteration 180 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 181 - iteration 181 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp384r1 ok 182 - iteration 182 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 183 - iteration 183 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 184 - iteration 184 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 185 - iteration 185 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 186 - iteration 186 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 187 - iteration 187 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 188 - iteration 188 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 189 - iteration 189 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 190 - iteration 190 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 191 - iteration 191 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 192 - iteration 192 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 193 - iteration 193 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 194 - iteration 194 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 195 - iteration 195 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 196 - iteration 196 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 197 - iteration 197 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 198 - iteration 198 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 199 - iteration 199 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 200 - iteration 200 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 201 - iteration 201 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 202 - iteration 202 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 203 - iteration 203 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 204 - iteration 204 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 205 - iteration 205 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 206 - iteration 206 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 207 - iteration 207 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 208 - iteration 208 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 209 - iteration 209 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 210 - iteration 210 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 211 - iteration 211 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 212 - iteration 212 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 213 - iteration 213 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 214 - iteration 214 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 215 - iteration 215 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 216 - iteration 216 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 217 - iteration 217 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 218 - iteration 218 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 219 - iteration 219 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 220 - iteration 220 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 221 - iteration 221 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 222 - iteration 222 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 223 - iteration 223 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 224 - iteration 224 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 225 - iteration 225 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 226 - iteration 226 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 227 - iteration 227 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 228 - iteration 228 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 229 - iteration 229 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 230 - iteration 230 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 231 - iteration 231 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 232 - iteration 232 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 233 - iteration 233 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 234 - iteration 234 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 235 - iteration 235 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 236 - iteration 236 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 237 - iteration 237 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 238 - iteration 238 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 239 - iteration 239 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 240 - iteration 240 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 241 - iteration 241 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve secp521r1 ok 242 - iteration 242 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 243 - iteration 243 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 244 - iteration 244 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 245 - iteration 245 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 246 - iteration 246 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 247 - iteration 247 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 248 - iteration 248 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 249 - iteration 249 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 250 - iteration 250 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 251 - iteration 251 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 252 - iteration 252 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 253 - iteration 253 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 254 - iteration 254 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 255 - iteration 255 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 256 - iteration 256 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 257 - iteration 257 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 258 - iteration 258 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 259 - iteration 259 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 260 - iteration 260 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 261 - iteration 261 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 262 - iteration 262 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 263 - iteration 263 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 264 - iteration 264 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 265 - iteration 265 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 266 - iteration 266 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 267 - iteration 267 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 268 - iteration 268 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 269 - iteration 269 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 270 - iteration 270 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 271 - iteration 271 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 272 - iteration 272 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 273 - iteration 273 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 274 - iteration 274 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 275 - iteration 275 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 276 - iteration 276 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 277 - iteration 277 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 278 - iteration 278 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 279 - iteration 279 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 280 - iteration 280 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 281 - iteration 281 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 282 - iteration 282 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 283 - iteration 283 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 284 - iteration 284 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 285 - iteration 285 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 286 - iteration 286 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 287 - iteration 287 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 288 - iteration 288 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 289 - iteration 289 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 290 - iteration 290 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 291 - iteration 291 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 292 - iteration 292 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 293 - iteration 293 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 294 - iteration 294 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 295 - iteration 295 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 296 - iteration 296 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 297 - iteration 297 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 298 - iteration 298 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 299 - iteration 299 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 300 - iteration 300 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 301 - iteration 301 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233k1 ok 302 - iteration 302 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 303 - iteration 303 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 304 - iteration 304 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 305 - iteration 305 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 306 - iteration 306 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 307 - iteration 307 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 308 - iteration 308 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 309 - iteration 309 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 310 - iteration 310 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 311 - iteration 311 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 312 - iteration 312 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 313 - iteration 313 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 314 - iteration 314 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 315 - iteration 315 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 316 - iteration 316 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 317 - iteration 317 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 318 - iteration 318 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 319 - iteration 319 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 320 - iteration 320 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 321 - iteration 321 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 322 - iteration 322 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 323 - iteration 323 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 324 - iteration 324 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 325 - iteration 325 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 326 - iteration 326 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 327 - iteration 327 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 328 - iteration 328 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 329 - iteration 329 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 330 - iteration 330 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 331 - iteration 331 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 332 - iteration 332 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 333 - iteration 333 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 334 - iteration 334 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 335 - iteration 335 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 336 - iteration 336 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 337 - iteration 337 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 338 - iteration 338 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 339 - iteration 339 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 340 - iteration 340 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 341 - iteration 341 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 342 - iteration 342 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 343 - iteration 343 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 344 - iteration 344 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 345 - iteration 345 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 346 - iteration 346 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 347 - iteration 347 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 348 - iteration 348 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 349 - iteration 349 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 350 - iteration 350 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 351 - iteration 351 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 352 - iteration 352 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 353 - iteration 353 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 354 - iteration 354 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 355 - iteration 355 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 356 - iteration 356 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 357 - iteration 357 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 358 - iteration 358 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 359 - iteration 359 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 360 - iteration 360 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 361 - iteration 361 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283k1 ok 362 - iteration 362 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 363 - iteration 363 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 364 - iteration 364 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 365 - iteration 365 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 366 - iteration 366 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 367 - iteration 367 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 368 - iteration 368 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 369 - iteration 369 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 370 - iteration 370 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 371 - iteration 371 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 372 - iteration 372 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 373 - iteration 373 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 374 - iteration 374 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 375 - iteration 375 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 376 - iteration 376 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 377 - iteration 377 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 378 - iteration 378 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 379 - iteration 379 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 380 - iteration 380 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 381 - iteration 381 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 382 - iteration 382 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 383 - iteration 383 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 384 - iteration 384 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 385 - iteration 385 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 386 - iteration 386 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 387 - iteration 387 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 388 - iteration 388 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 389 - iteration 389 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 390 - iteration 390 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 391 - iteration 391 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 392 - iteration 392 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 393 - iteration 393 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 394 - iteration 394 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 395 - iteration 395 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 396 - iteration 396 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 397 - iteration 397 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 398 - iteration 398 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 399 - iteration 399 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 400 - iteration 400 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 401 - iteration 401 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 402 - iteration 402 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 403 - iteration 403 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 404 - iteration 404 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 405 - iteration 405 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 406 - iteration 406 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 407 - iteration 407 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 408 - iteration 408 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 409 - iteration 409 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 410 - iteration 410 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 411 - iteration 411 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 412 - iteration 412 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 413 - iteration 413 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 414 - iteration 414 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 415 - iteration 415 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 416 - iteration 416 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 417 - iteration 417 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 418 - iteration 418 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 419 - iteration 419 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 420 - iteration 420 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 421 - iteration 421 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409k1 ok 422 - iteration 422 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 423 - iteration 423 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 424 - iteration 424 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 425 - iteration 425 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 426 - iteration 426 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 427 - iteration 427 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 428 - iteration 428 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 429 - iteration 429 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 430 - iteration 430 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 431 - iteration 431 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 432 - iteration 432 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 433 - iteration 433 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 434 - iteration 434 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 435 - iteration 435 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 436 - iteration 436 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 437 - iteration 437 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 438 - iteration 438 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 439 - iteration 439 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 440 - iteration 440 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 441 - iteration 441 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 442 - iteration 442 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 443 - iteration 443 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 444 - iteration 444 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 445 - iteration 445 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 446 - iteration 446 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 447 - iteration 447 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 448 - iteration 448 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 449 - iteration 449 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 450 - iteration 450 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 451 - iteration 451 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 452 - iteration 452 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 453 - iteration 453 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 454 - iteration 454 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 455 - iteration 455 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 456 - iteration 456 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 457 - iteration 457 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 458 - iteration 458 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 459 - iteration 459 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 460 - iteration 460 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 461 - iteration 461 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 462 - iteration 462 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 463 - iteration 463 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 464 - iteration 464 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 465 - iteration 465 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 466 - iteration 466 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 467 - iteration 467 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 468 - iteration 468 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 469 - iteration 469 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 470 - iteration 470 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 471 - iteration 471 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 472 - iteration 472 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 473 - iteration 473 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 474 - iteration 474 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 475 - iteration 475 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 476 - iteration 476 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 477 - iteration 477 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 478 - iteration 478 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 479 - iteration 479 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 480 - iteration 480 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 481 - iteration 481 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571k1 ok 482 - iteration 482 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 483 - iteration 483 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 484 - iteration 484 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 485 - iteration 485 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 486 - iteration 486 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 487 - iteration 487 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 488 - iteration 488 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 489 - iteration 489 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 490 - iteration 490 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 491 - iteration 491 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 492 - iteration 492 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 493 - iteration 493 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 494 - iteration 494 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 495 - iteration 495 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 496 - iteration 496 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 497 - iteration 497 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 498 - iteration 498 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 499 - iteration 499 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 500 - iteration 500 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 501 - iteration 501 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 502 - iteration 502 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 503 - iteration 503 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 504 - iteration 504 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 505 - iteration 505 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 506 - iteration 506 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 507 - iteration 507 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 508 - iteration 508 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 509 - iteration 509 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 510 - iteration 510 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 511 - iteration 511 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 512 - iteration 512 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 513 - iteration 513 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 514 - iteration 514 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 515 - iteration 515 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 516 - iteration 516 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 517 - iteration 517 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 518 - iteration 518 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 519 - iteration 519 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 520 - iteration 520 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 521 - iteration 521 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 522 - iteration 522 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 523 - iteration 523 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 524 - iteration 524 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 525 - iteration 525 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 526 - iteration 526 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 527 - iteration 527 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 528 - iteration 528 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 529 - iteration 529 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 530 - iteration 530 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 531 - iteration 531 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 532 - iteration 532 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 533 - iteration 533 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 534 - iteration 534 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 535 - iteration 535 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 536 - iteration 536 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 537 - iteration 537 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 538 - iteration 538 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 539 - iteration 539 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 540 - iteration 540 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 541 - iteration 541 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect233r1 ok 542 - iteration 542 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 543 - iteration 543 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 544 - iteration 544 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 545 - iteration 545 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 546 - iteration 546 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 547 - iteration 547 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 548 - iteration 548 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 549 - iteration 549 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 550 - iteration 550 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 551 - iteration 551 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 552 - iteration 552 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 553 - iteration 553 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 554 - iteration 554 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 555 - iteration 555 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 556 - iteration 556 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 557 - iteration 557 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 558 - iteration 558 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 559 - iteration 559 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 560 - iteration 560 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 561 - iteration 561 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 562 - iteration 562 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 563 - iteration 563 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 564 - iteration 564 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 565 - iteration 565 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 566 - iteration 566 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 567 - iteration 567 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 568 - iteration 568 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 569 - iteration 569 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 570 - iteration 570 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 571 - iteration 571 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 572 - iteration 572 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 573 - iteration 573 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 574 - iteration 574 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 575 - iteration 575 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 576 - iteration 576 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 577 - iteration 577 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 578 - iteration 578 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 579 - iteration 579 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 580 - iteration 580 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 581 - iteration 581 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 582 - iteration 582 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 583 - iteration 583 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 584 - iteration 584 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 585 - iteration 585 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 586 - iteration 586 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 587 - iteration 587 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 588 - iteration 588 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 589 - iteration 589 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 590 - iteration 590 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 591 - iteration 591 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 592 - iteration 592 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 593 - iteration 593 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 594 - iteration 594 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 595 - iteration 595 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 596 - iteration 596 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 597 - iteration 597 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 598 - iteration 598 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 599 - iteration 599 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 600 - iteration 600 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 601 - iteration 601 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect283r1 ok 602 - iteration 602 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 603 - iteration 603 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 604 - iteration 604 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 605 - iteration 605 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 606 - iteration 606 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 607 - iteration 607 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 608 - iteration 608 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 609 - iteration 609 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 610 - iteration 610 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 611 - iteration 611 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 612 - iteration 612 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 613 - iteration 613 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 614 - iteration 614 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 615 - iteration 615 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 616 - iteration 616 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 617 - iteration 617 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 618 - iteration 618 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 619 - iteration 619 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 620 - iteration 620 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 621 - iteration 621 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 622 - iteration 622 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 623 - iteration 623 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 624 - iteration 624 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 625 - iteration 625 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 626 - iteration 626 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 627 - iteration 627 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 628 - iteration 628 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 629 - iteration 629 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 630 - iteration 630 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 631 - iteration 631 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 632 - iteration 632 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 633 - iteration 633 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 634 - iteration 634 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 635 - iteration 635 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 636 - iteration 636 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 637 - iteration 637 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 638 - iteration 638 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 639 - iteration 639 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 640 - iteration 640 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 641 - iteration 641 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 642 - iteration 642 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 643 - iteration 643 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 644 - iteration 644 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 645 - iteration 645 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 646 - iteration 646 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 647 - iteration 647 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 648 - iteration 648 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 649 - iteration 649 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 650 - iteration 650 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 651 - iteration 651 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 652 - iteration 652 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 653 - iteration 653 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 654 - iteration 654 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 655 - iteration 655 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 656 - iteration 656 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 657 - iteration 657 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 658 - iteration 658 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 659 - iteration 659 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 660 - iteration 660 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 661 - iteration 661 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect409r1 ok 662 - iteration 662 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 663 - iteration 663 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 664 - iteration 664 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 665 - iteration 665 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 666 - iteration 666 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 667 - iteration 667 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 668 - iteration 668 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 669 - iteration 669 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 670 - iteration 670 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 671 - iteration 671 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 672 - iteration 672 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 673 - iteration 673 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 674 - iteration 674 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 675 - iteration 675 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 676 - iteration 676 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 677 - iteration 677 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 678 - iteration 678 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 679 - iteration 679 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 680 - iteration 680 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 681 - iteration 681 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 682 - iteration 682 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 683 - iteration 683 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 684 - iteration 684 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 685 - iteration 685 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 686 - iteration 686 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 687 - iteration 687 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 688 - iteration 688 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 689 - iteration 689 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 690 - iteration 690 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 691 - iteration 691 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 692 - iteration 692 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 693 - iteration 693 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 694 - iteration 694 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 695 - iteration 695 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 696 - iteration 696 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 697 - iteration 697 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 698 - iteration 698 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 699 - iteration 699 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 700 - iteration 700 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 701 - iteration 701 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 702 - iteration 702 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 703 - iteration 703 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 704 - iteration 704 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 705 - iteration 705 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 706 - iteration 706 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 707 - iteration 707 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 708 - iteration 708 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 709 - iteration 709 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 710 - iteration 710 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 711 - iteration 711 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 712 - iteration 712 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 713 - iteration 713 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 714 - iteration 714 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 715 - iteration 715 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 716 - iteration 716 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 717 - iteration 717 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 718 - iteration 718 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 719 - iteration 719 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 720 - iteration 720 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 721 - iteration 721 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve sect571r1 ok 722 - iteration 722 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve c2tnb191v1 ok 723 - iteration 723 # INFO: @ ../test/ecdsatest.c:119 # ECDSA KATs for curve c2tnb239v1 ok 724 - iteration 724 ok 2 - x9_62_tests ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_ecparam.t .................. 1..134 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-explicit.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-explicit.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-explicit.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-explicit.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-explicit.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-explicit.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-explicit.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-explicit.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-explicit.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-explicit.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-explicit.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-explicit.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 100 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-explicit.pem => 0 ok 101 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 102 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-explicit.pem => 0 ok 103 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 104 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-explicit.pem => 0 ok 105 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 106 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-explicit.pem => 0 ok 107 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 108 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 109 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 110 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 111 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 112 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 113 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 114 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 115 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 116 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 117 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 118 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 119 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 120 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 121 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 122 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 123 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 124 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 125 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 126 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 127 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 128 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 129 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters 281473490401696:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:760: 281473490401696:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281473490401696:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281473490401696:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters 281473201129888:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:131: 281473201129888:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: 281473201129888:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:729: 281473201129888:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281473201129888:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281473201129888:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters 281472870820256:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:812: 281472870820256:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:760: 281472870820256:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:829: 281472870820256:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:858: 281472870820256:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed 281473321527712:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok ../../test/recipes/15-test_genrsa.t ................... 1..5 Generating RSA private key, 8 bit long modulus (2 primes) 281473354566048:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 128 2> /dev/null => 1 # 128 bits is bad ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 2> /dev/null => 0 # 512 bits is good ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 256 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) .+++++++++++++++++++++++++++ ..............+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) ......+++++++++++++++++++++++++++ ............+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_mp_rsa.t ................... 1..31 # Subtest: ../../test/rsa_mp_test 1..1 ok 1 - test_rsa_mp ../../util/shlib_wrap.sh ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) ............+++++ .............................................................+++++ ...........+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 3 - rsa -check 2048p3 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 4 - rsa 2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) .........................................................+++++ .........+++++ ............................+++++ .......................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 8 - rsa -check 4096p4 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 9 - rsa 4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) ......................++++ ....++++ .........................................................................................................................................................................++++*.............................................................................................................++++*................++++ ..............................................................................++++*............................................................................................++++*..........................................................................................++++*........................................................................................++++*............................................++++ ..............................................................................................................................................................................................................................................................................................................++++*.........................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 13 - rsa -check 8192p5 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 14 - rsa 8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result ...........+++++ .....................................................................+++++ ...........................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result ....................................................................................+++++ ...........+++++ ....................................................................................+++++ ......................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result .........................................................++++ .............................................................................................................................................................................................................................................................................................................................++++ ............................................................................................................++++ ........................................++++ ............................................................++++*............................................................................................................................................................................................................++++*........................................................................................................................................++++*.................................................................................................................................................++++*..............++++*............................++++*....++++*................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory 281472936995232:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:72:fopen('.','wb') 281472936995232:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:81: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open ph1ot4gbHVUYWrNB8gRXtvJGKzfumO7r/randomname.bin for writing, No such file or directory 281472779766176:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('ph1ot4gbHVUYWrNB8gRXtvJGKzfumO7r/randomname.bin','wb') 281472779766176:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: ../../util/shlib_wrap.sh ../../apps/openssl rand -out ph1ot4gbHVUYWrNB8gRXtvJGKzfumO7r/randomname.bin 1 => 1 ok 3 - invalid output path: ph1ot4gbHVUYWrNB8gRXtvJGKzfumO7r/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok ../../test/recipes/15-test_rsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..3 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_sslv23 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_rsa_sslv23 # Subtest: test_rsa_oaep 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 3 - test_rsa_oaep ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ................... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 281473271110048:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 281473049844128:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t ...................... ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..160 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 57 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 58 - base64 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 59 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 60 - bf base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 61 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 62 - bf-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 63 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 64 - bf-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 65 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 66 - bf-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 67 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 68 - bf-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 69 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 70 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 71 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 72 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 73 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 74 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 75 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 76 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 77 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 78 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 79 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 80 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 82 - cast base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 83 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 84 - cast-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 85 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 86 - cast5-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 87 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 88 - cast5-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 89 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 90 - cast5-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 91 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 92 - cast5-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 93 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 94 - des base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 95 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 96 - des-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 97 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 98 - des-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 99 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 100 - des-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 101 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 102 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 103 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 104 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 105 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 106 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 107 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 108 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 109 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 110 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 111 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 112 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 113 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 114 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 115 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 116 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 117 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 118 - des-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 119 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 120 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 121 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 122 - desx base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 123 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 124 - rc2 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 125 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 126 - rc2-40-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 127 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 128 - rc2-64-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 129 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 130 - rc2-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 131 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 132 - rc2-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 133 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 134 - rc2-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 135 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 136 - rc2-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 137 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 138 - rc4 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 139 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 140 - rc4-40 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 141 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 142 - seed base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 143 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 144 - seed-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 145 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 146 - seed-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 147 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 148 - seed-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 149 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 150 - seed-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 151 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 152 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 153 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 154 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 155 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 156 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 157 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 158 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 159 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 160 - sm4-ofb base64 ok ../../test/recipes/20-test_enc_more.t ................. ../../util/shlib_wrap.sh ../../apps/openssl enc -ciphers => 0 1..132 ok 1 - Running 'openssl enc -ciphers' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok ../../test/recipes/20-test_passwd.t ................... 1..25 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 password => 0 ok 4 - SHA256 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 password => 0 ok 5 - Apache SHA512 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 6 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 7 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 8 - Apache style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 9 - AIX style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 10 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 11 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 12 - SHA256 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 13 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 14 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 15 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 16 - SHA256 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 17 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 18 - SHA256 password with salt rounds=10$roundstoolow ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 19 - SHA512 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 20 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 21 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 22 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 23 - SHA512 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 24 - SHA512 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 25 - SHA512 password with salt rounds=10$roundstoolow ok ../../test/recipes/25-test_crl.t ...................... 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -out cyrillic_crl.out -nameopt utf8 => 0 ok 6 ok 7 - Comparing utf8 output ok ../../test/recipes/25-test_d2i.t ...................... 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t .................... 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t ...................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key .............................................................................................................+++++ ..........................................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 # Subtest: generating certificate requests 1..2 Generating a RSA private key .....................................+++++ ........+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 7 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t ...................... 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ................... 1..135 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 281473145874848:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('../../../test/certs/pc6-cert.pem','r') 281473145874848:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted ../../../test/certs/goodcn1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 112 - Name Constraints CNs permitted O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 113 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 114 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 115 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 116 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 117 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 118 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 119 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 120 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 121 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 122 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 123 - Name constraints nested DNS name excluded ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 124 - Certificate PSS signature using SHA1 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 125 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 126 - Reject PSS signature using SHA1 and auth level 2 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 127 - PSS signature using SHA256 and auth level 2 CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 128 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 129 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 130 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 131 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 132 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 133 - Not too many names and constraints to check (3) ../../../test/certs/root-cert-rsa2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 134 - Public Key Algorithm rsa instead of rsaEncryption ../../../test/certs/ee-ed25519.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 135 - ED25519 signature ok ../../test/recipes/25-test_x509.t ..................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..1 ok 1 - test_pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 9 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t .................... 1..1 # Subtest: ../../test/afalgtest 1..1 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ../../util/shlib_wrap.sh ../../test/afalgtest => 0 ok 1 - running afalgtest ok ../../test/recipes/30-test_engine.t ................... 1..1 # Subtest: ../../test/enginetest 1..2 # INFO: @ ../test/enginetest.c:71 # Engines: # INFO: @ ../test/enginetest.c:76 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:83 # Engines: # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:31 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:94 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:99 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:31 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:114 # Engines: # INFO: @ ../test/enginetest.c:31 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:119 # Engines: # INFO: @ ../test/enginetest.c:131 # Engines: # INFO: @ ../test/enginetest.c:138 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:158 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:261 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:302 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:329 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t ...................... 1..10 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "DES Tests (various sources)" tests at line 22 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES (from FIPS-197 test vectors)" tests at line 87 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES tests from NIST document SP800-38A" tests at line 150 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES Counter test vectors from RFC3686" tests at line 644 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 1191 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RC4 tests" tests at line 1446 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Camellia tests from RFC3713" tests at line 1478 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 2092 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 2123 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM test vectors from RFC8269" tests at line 2246 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM self-generated test vectors" tests at line 2264 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 2294 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SEED test vectors from RFC4269" tests at line 2351 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20 test vectors from RFC7539" tests at line 2401 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20" tests at line 2434 # INFO: @ ../test/testutil/stanza.c:32 # Completed 358 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpciph.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpciph.txt => 0 ok 1 - running evp_test evpciph.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpdigest.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "BLAKE tests" tests at line 20 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 94 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5 tests" tests at line 230 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5-SHA1" tests at line 260 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD4 tests" tests at line 274 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RIPEMD160 tests" tests at line 304 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 338 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 378 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM3 Tests" tests at line 509 # INFO: @ ../test/testutil/stanza.c:32 # Completed 117 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpdigest.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpdigest.txt => 0 ok 2 - running evp_test evpdigest.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Base64 tests" tests at line 15 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:1628 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpencod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 3 - running evp_test evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 72 # INFO: @ ../test/testutil/stanza.c:121 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 255 # ERROR: (ptr) 'got = OPENSSL_malloc(got_len) != NULL' failed @ ../test/evp_test.c:1758 # 0x0 # INFO: @ ../test/testutil/stanza.c:32 # Completed 39 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpkdf.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpkdf.txt => 0 ok 4 - running evp_test evpkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "SIPHASH tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC tests (from RFC2104 and others)" tests at line 162 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA1" tests at line 182 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA2" tests at line 204 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC self generated tests" tests at line 354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "CMAC tests (from FIPS module)" tests at line 363 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 389 # INFO: @ ../test/testutil/stanza.c:32 # Completed 103 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpmac.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpmac.txt => 0 ok 5 - running evp_test evpmac.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PKCS12 tests" tests at line 55 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests" tests at line 105 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 212 # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppbe.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppbe.txt => 0 ok 6 - running evp_test evppbe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA tests" tests at line 131 # INFO: @ ../test/testutil/stanza.c:121 # Starting "EC tests" tests at line 590 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DSA tests" tests at line 652 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 705 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 773 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 848 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH tests (with random keys)" tests at line 1853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 5408 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 5908 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Test keypair mismatches" tests at line 17292 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DigestSign and DigestVerify" tests at line 17399 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED25519 tests from RFC8032" tests at line 17459 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED448 tests from RFC8032" tests at line 17612 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RFC7919 DH tests" tests at line 17862 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM2 tests" tests at line 18419 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chosen Wycheproof vectors" tests at line 18457 # INFO: @ ../test/testutil/stanza.c:32 # Completed 1435 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey.txt => 0 ok 7 - running evp_test evppkey.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160r1 curve tests" tests at line 1 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160t1 curve tests" tests at line 39 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192r1 curve tests" tests at line 77 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192t1 curve tests" tests at line 117 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224r1 curve tests" tests at line 157 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224t1 curve tests" tests at line 197 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256r1 curve tests" tests at line 237 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256t1 curve tests" tests at line 277 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320r1 curve tests" tests at line 317 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320t1 curve tests" tests at line 357 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384r1 curve tests" tests at line 397 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384t1 curve tests" tests at line 439 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512r1 curve tests" tests at line 481 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512t1 curve tests" tests at line 523 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v1 curve tests" tests at line 565 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v2 curve tests" tests at line 637 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v3 curve tests" tests at line 709 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb176v1 curve tests" tests at line 781 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb208w1 curve tests" tests at line 853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb272w1 curve tests" tests at line 927 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb304w1 curve tests" tests at line 1001 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb368w1 curve tests" tests at line 1075 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v1 curve tests" tests at line 1152 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v2 curve tests" tests at line 1226 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v3 curve tests" tests at line 1300 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v1 curve tests" tests at line 1374 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v2 curve tests" tests at line 1448 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v3 curve tests" tests at line 1522 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb359v1 curve tests" tests at line 1596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb431r1 curve tests" tests at line 1673 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v1 curve tests" tests at line 1750 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v2 curve tests" tests at line 1790 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v3 curve tests" tests at line 1830 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v1 curve tests" tests at line 1870 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v2 curve tests" tests at line 1910 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v3 curve tests" tests at line 1950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime256v1 curve tests" tests at line 1990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r1 curve tests" tests at line 2030 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r2 curve tests" tests at line 2066 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r1 curve tests" tests at line 2135 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r2 curve tests" tests at line 2171 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160k1 curve tests" tests at line 2240 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r1 curve tests" tests at line 2278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r2 curve tests" tests at line 2316 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp192k1 curve tests" tests at line 2354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224k1 curve tests" tests at line 2392 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224r1 curve tests" tests at line 2432 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp256k1 curve tests" tests at line 2472 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp384r1 curve tests" tests at line 2512 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp521r1 curve tests" tests at line 2554 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r1 curve tests" tests at line 2596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r2 curve tests" tests at line 2665 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r1 curve tests" tests at line 2734 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r2 curve tests" tests at line 2806 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163k1 curve tests" tests at line 2878 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r1 curve tests" tests at line 2950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r2 curve tests" tests at line 3022 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r1 curve tests" tests at line 3094 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r2 curve tests" tests at line 3166 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233k1 curve tests" tests at line 3238 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233r1 curve tests" tests at line 3312 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect239k1 curve tests" tests at line 3386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283k1 curve tests" tests at line 3460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283r1 curve tests" tests at line 3534 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409k1 curve tests" tests at line 3608 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409r1 curve tests" tests at line 3685 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571k1 curve tests" tests at line 3762 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571r1 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 3916 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 3990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 4064 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 4104 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 4173 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 4245 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 4314 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 4386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 4422 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 4460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 4496 # INFO: @ ../test/testutil/stanza.c:121 # Starting "zero x-coord regression tests" tests at line 4536 # INFO: @ ../test/testutil/stanza.c:32 # Completed 498 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 8 - running evp_test evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpcase.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive AES tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive digest tests" tests at line 46 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpcase.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpcase.txt => 0 ok 9 - running evp_test evpcase.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpccmcavs.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/testutil/stanza.c:121 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpccmcavs.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpccmcavs.txt => 0 ok 10 - running evp_test evpccmcavs.txt ok ../../test/recipes/30-test_evp_extra.t ................ 1..1 # Subtest: ../../test/evp_extra_test 1..12 ok 1 - test_EVP_DigestSignInit ok 2 - test_EVP_DigestVerifyInit ok 3 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - test_d2i_AutoPrivateKey ok 5 - test_EVP_PKCS82PKEY ok 6 - test_EVP_SM2 ok 7 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 9 - test_EVP_PKEY_check ok 10 - test_HKDF ok 11 - test_X509_PUBKEY_inplace # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 12 - test_invalide_ec_char2_pub_range_decode ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t .................... 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/30-test_pkey_meth.t ................ 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/shlib_wrap.sh ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok ../../test/recipes/30-test_pkey_meth_kdf.t ............ 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/shlib_wrap.sh ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok ../../test/recipes/40-test_rehash.t ................... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..4 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_check_cert_pkey.t ..... 1..6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 5 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 6 ok ../../test/recipes/60-test_x509_dup_cert.t ............ 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/shlib_wrap.sh ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok ../../test/recipes/60-test_x509_store.t ............... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/60-test_x509_time.t ................ 1..1 # Subtest: ../../test/x509_time_test 1..5 ok 1 - test_x509_cmp_time_current # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 2 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_x509_time # Subtest: test_days 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 4 - test_days # Subtest: test_x509_time_print 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 5 - test_x509_time_print ../../util/shlib_wrap.sh ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok ../../test/recipes/70-test_asyncio.t .................. 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ................. 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t .............. 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/shlib_wrap.sh ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... Proxy started on port [::1]:38959 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42291 Server responds on [::1]:42291 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38959 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 473 Connection closed Waiting for 'perl -ne print' process to close: 6428... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6422... Waiting for s_client process to close: 6429... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33418 Server responds on [::1]:33418 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38959 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 213 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 28 bf 0d 8d eb 2a bc 08-f6 cc 15 ff 6b 2a 79 e0 (....*......k*y. 0070 - 64 c1 b8 66 40 67 36 ad-d8 cd 23 2b f8 3d fa 79 d..f@g6...#+.=.y 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610931 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 6441... Waiting for s_server process to close: 6435... Waiting for s_client process to close: 6442... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34552 Server responds on [::1]:34552 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38959 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473183041952:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610931 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 6454... CONNECTION FAILURE 281473466657184:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1875: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6448... Waiting for s_client process to close: 6455... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42066 Server responds on [::1]:42066 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38959 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 312 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281473386097056:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6467... CONNECTION FAILURE 281473436416416:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1967: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6461... Waiting for s_client process to close: 6468... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41189 Server responds on [::1]:41189 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38959 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281472865294752:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6480... CONNECTION FAILURE 281473206819232:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1875: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6474... Waiting for s_client process to close: 6481... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ Proxy started on port [::1]:43391 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36334 Server responds on [::1]:36334 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 473 Connection closed Waiting for 'perl -ne print' process to close: 6494... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6488... Waiting for s_client process to close: 6495... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32992 Server responds on [::1]:32992 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 281473241774496:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1820: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 93 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 CONNECTION FAILURE 281473687624096:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 6507... Waiting for s_server process to close: 6501... Waiting for s_client process to close: 6508... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46780 Server responds on [::1]:46780 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 265 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 281473352894880:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6520... CONNECTION FAILURE 281473062295968:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1389: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6514... Waiting for s_client process to close: 6521... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38880 Server responds on [::1]:38880 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received server packet Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received client packet Packet length = 50 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 27 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 6533... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6527... Waiting for s_client process to close: 6534... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43401 Server responds on [::1]:43401 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:224 Forwarded packet length = 368 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473320933792:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 368 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6546... CONNECTION FAILURE 281472935803296:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1389: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6540... Waiting for s_client process to close: 6547... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46157 Server responds on [::1]:46157 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 400 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS DONE Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 6559... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6553... Waiting for s_client process to close: 6560... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42632 Server responds on [::1]:42632 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 312 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 6572... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6566... Waiting for s_client process to close: 6573... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44274 Server responds on [::1]:44274 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 303 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281472721136032:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6585... CONNECTION FAILURE 281472735762848:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:692: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6579... Waiting for s_client process to close: 6586... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45600 Server responds on [::1]:45600 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 308 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473027692960:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6598... CONNECTION FAILURE 281472775969184:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6592... Waiting for s_client process to close: 6599... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33413 Server responds on [::1]:33413 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 277 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473020037536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6611... CONNECTION FAILURE 281472865786272:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6605... Waiting for s_client process to close: 6612... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41636 Server responds on [::1]:41636 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473055316384:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6624... CONNECTION FAILURE 281473440635296:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6618... Waiting for s_client process to close: 6625... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42566 Server responds on [::1]:42566 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 308 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473570417056:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6637... CONNECTION FAILURE 281473621686688:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:631: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6631... Waiting for s_client process to close: 6638... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44472 Server responds on [::1]:44472 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 338 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 333 Message type: ClientHello Message Length: 329 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:194 Forwarded packet length = 338 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 402 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for 'perl -ne print' process to close: 6650... Waiting for s_server process to close: 6644... Waiting for s_client process to close: 6651... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41935 Server responds on [::1]:41935 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 305 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 300 Message type: ClientHello Message Length: 296 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:161 Forwarded packet length = 305 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 369 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 6663... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6657... Waiting for s_client process to close: 6664... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34583 Server responds on [::1]:34583 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1559 281473755900320:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1849: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 343 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6676... CONNECTION FAILURE 281473461127584:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6670... Waiting for s_client process to close: 6677... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46579 Server responds on [::1]:46579 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1508 281472712370592:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1800: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 92 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6689... CONNECTION FAILURE 281473266338208:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6683... Waiting for s_client process to close: 6690... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40869 Server responds on [::1]:40869 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1513 281472857729440:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1856: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 97 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6702... CONNECTION FAILURE 281473726523808:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6696... Waiting for s_client process to close: 6703... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41239 Server responds on [::1]:41239 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1511 281472888043936:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1856: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 95 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6715... CONNECTION FAILURE 281472876878240:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6709... Waiting for s_client process to close: 6716... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43761 Server responds on [::1]:43761 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1544 281473156508064:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1856: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 128 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6728... CONNECTION FAILURE 281473255041440:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6722... Waiting for s_client process to close: 6729... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37400 Server responds on [::1]:37400 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 71 13 e8 41 09 d9 71 4c-77 52 92 1c 11 c4 cc 3b q..A..qLwR.....; 0070 - 7b d6 37 79 f4 74 a5 30-3a da 61 a3 d5 1c 43 4c {.7y.t.0:.a...CL 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610934 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6741... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6735... Waiting for s_client process to close: 6742... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37483 Server responds on [::1]:37483 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 281 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 71 13 e8 41 09 d9 71 4c-77 52 92 1c 11 c4 cc 3b q..A..qLwR.....; 0070 - 7b d6 37 79 f4 74 a5 30-3a da 61 a3 d5 1c 43 4c {.7y.t.0:.a...CL 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610934 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6754... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6748... Waiting for s_client process to close: 6755... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34526 Server responds on [::1]:34526 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43391 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1507 281473714141600:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1296: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 91 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Length: 2 [2, 109] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6767... CONNECTION FAILURE 281472764983712:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6761... Waiting for s_client process to close: 6768... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_recordlen.t ................ 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/shlib_wrap.sh ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ Proxy started on port [::1]:52012 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45036 Server responds on [::1]:45036 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52012 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - bd 3e f9 59 0c 34 93 38-24 49 df 90 3e a8 db 09 .>.Y.4.8$I..>... 0070 - 14 97 86 b4 6b a1 1d da-58 d6 95 d1 55 d2 09 d1 ....k...X...U... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610936 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6793... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6787... Waiting for s_client process to close: 6794... 1..3 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45964 Server responds on [::1]:45964 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52012 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 158 Received server packet Packet length = 1088 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1088 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1342 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 37 e9 33 45 85 11 42 42-b0 ab 27 6f 5a 45 cb 7f 7.3E..BB..'oZE.. 0070 - 7e 21 05 c5 ee 74 2e cf-53 83 91 98 43 2c cc dc ~!...t..S...C,.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610937 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 100] Forwarded packet length = 57 281473095989664:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1552: Received client packet Packet length = 57 Processing flight 6 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6806... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6800... Waiting for s_client process to close: 6807... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38147 Server responds on [::1]:38147 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52012 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - 95 cd 82 82 5a 52 3b 69-b6 7f ca 64 e6 de 4e 5e ....ZR;i...d..N^ 0070 - 6c d4 c7 17 78 93 e1 d6-ef 08 48 ea 3d 07 4c 58 l...x.....H.=.LX 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610938 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 228 Message type: ClientHello Message Length: 180 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 132 Message type: ServerHello Message Length: 81 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6819... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6813... Waiting for s_client process to close: 6820... ok 3 - Check ClientHello version is the same ok ../../test/recipes/70-test_servername.t ............... 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/shlib_wrap.sh ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ Proxy started on port [::1]:57753 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37571 Server responds on [::1]:37571 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57753 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4c 90 d9 78 31 27 ae c2-b2 32 bc 7d 10 bd e7 54 L..x1'...2.}...T 0070 - 89 46 c6 1e 60 3d 2e 78-eb 4e 32 e7 59 33 ff 17 .F..`=.x.N2.Y3.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610940 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAADONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 6840... 1..5 ok 1 - Maximally-padded record test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57753 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4c 90 d9 78 31 27 ae c2-b2 32 bc 7d 10 bd e7 54 L..x1'...2.}...T 0070 - 89 46 c6 1e 60 3d 2e 78-eb 4e 32 e7 59 33 ff 17 .F..`=.x.N2.Y3.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610940 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 281472697190816:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 6846... ok 2 - Invalid padding byte 0 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57753 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4c 90 d9 78 31 27 ae c2-b2 32 bc 7d 10 bd e7 54 L..x1'...2.}...T 0070 - 89 46 c6 1e 60 3d 2e 78-eb 4e 32 e7 59 33 ff 17 .F..`=.x.N2.Y3.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610940 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 281472959019424:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 6852... ok 3 - Invalid padding byte 128 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57753 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4c 90 d9 78 31 27 ae c2-b2 32 bc 7d 10 bd e7 54 L..x1'...2.}...T 0070 - 89 46 c6 1e 60 3d 2e 78-eb 4e 32 e7 59 33 ff 17 .F..`=.x.N2.Y3.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610940 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 281473348676000:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 6858... ok 4 - Invalid padding byte 254 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57753 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4c 90 d9 78 31 27 ae c2-b2 32 bc 7d 10 bd e7 54 L..x1'...2.}...T 0070 - 89 46 c6 1e 60 3d 2e 78-eb 4e 32 e7 59 33 ff 17 .F..`=.x.N2.Y3.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610940 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 281473268537760:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 6839... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 5 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 5 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6833... Waiting for s_client process to close: 6864... ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t ............ Proxy started on port [::1]:54224 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41092 Server responds on [::1]:41092 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54224 -status -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1351 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 62 b9 b0 ad 23 e1 9b f8-54 6a b4 6c 68 a2 97 3b b...#...Tj.lh..; 0070 - 05 4f 34 22 1d b0 b0 4e-54 e9 e8 9f 56 ea ab 49 .O4"...NT...V..I 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610941 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6877... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6871... Waiting for s_client process to close: 6878... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. Proxy started on port [::1]:38855 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45607 Server responds on [::1]:45607 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281473718933920:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 6891... CONNECTION FAILURE 281473068759456:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:602: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6885... Waiting for s_client process to close: 6892... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33619 Server responds on [::1]:33619 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1551 Received client packet 281473062013344:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:602: Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 135 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6904... CONNECTION FAILURE 281473598970272:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6898... Waiting for s_client process to close: 6905... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40682 Server responds on [::1]:40682 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 144 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610942 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 6917... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6911... Waiting for s_client process to close: 6918... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38476 Server responds on [::1]:38476 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 281473596959136:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:634: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 201 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610942 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6930... CONNECTION FAILURE 281473606121888:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6924... Waiting for s_client process to close: 6931... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38289 Server responds on [::1]:38289 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1353 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 03 29 00 db d9 d8 cb 84-14 07 fe 3f 39 b2 66 cf .).........?9.f. 0070 - 7b de 92 47 98 27 fe fc-65 9f f0 fe 78 5c f5 d3 {..G.'..e...x\.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610942 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6943... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6937... Waiting for s_client process to close: 6944... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44840 Server responds on [::1]:44840 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 281472863668640:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1513: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610942 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6956... CONNECTION FAILURE 281473295210912:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6950... Waiting for s_client process to close: 6957... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45975 Server responds on [::1]:45975 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1549 281473423432096:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:634: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 167 bytes and written 300 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 6969... CONNECTION FAILURE 281473443174816:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6963... Waiting for s_client process to close: 6970... ok 7 - Unsolicited server name extension (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41622 Server responds on [::1]:41622 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38855 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 315 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 6982... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6976... Waiting for s_client process to close: 6983... ok 8 - Cryptopro extension in ClientHello ok ../../test/recipes/70-test_sslmessages.t .............. Proxy started on port [::1]:51775 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35375 Server responds on [::1]:35375 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -sess_out /tmp/xiCQPqeHg_ -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 6997... 1..21 # Subtest: Default handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -sess_in /tmp/xiCQPqeHg_ -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 6996... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 6990... Waiting for s_client process to close: 7003... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 5, 2) ok 5 - Extension presence check (Message: 1 Extension: 5, 3) ok 6 - Extension presence check (Message: 1 Extension: 5, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 5, 7) ok 10 - Extension presence check (Message: 1 Extension: 5, 8) ok 11 - Extension presence check (Message: 1 Extension: 5, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 5, 13) ok 18 - Extension presence check (Message: 2 Extension: 5, 14) ok 19 - Extension presence check (Message: 2 Extension: 5, 15) ok 20 - Extension presence check (Message: 2 Extension: 0, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (3, 3) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36758 Server responds on [::1]:36758 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7015... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7009... Waiting for s_client process to close: 7016... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38951 Server responds on [::1]:38951 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7028... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7022... Waiting for s_client process to close: 7029... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37303 Server responds on [::1]:37303 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 2627 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2627 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 :11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 2881 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7041... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7035... Waiting for s_client process to close: 7042... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:44222 Server responds on [::1]:44222 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1156 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 58 Message type: CertificateRequest Message Length: 54 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1156 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 Received server packet Packet length = 1278 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1194 Message type: NewSessionTicket Message Length: 1190 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1278 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 2434 bytes and written 1845 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 31 28 9b 2a 43 db 03 d6-04 03 9c 98 fd 50 05 2c 1(.*C........P., 0030 - 49 fe 68 ba 10 a0 b6 b2-d1 c4 b0 04 66 d8 b1 7e I.h.........f..~ 0040 - 7a ab 3e 76 26 10 ee f7-ba 8f b4 75 fb 56 b1 04 z.>v&......u.V.. 0050 - e2 76 da 66 05 95 c8 50-04 09 c2 f7 17 b1 42 57 .v.f...P......BW 0060 - b9 61 af cf c3 24 46 68-5c 31 20 50 67 03 19 2e .a...$Fh\1 Pg... 0070 - 6d 86 3b 28 ae 75 2d 95-e2 a7 3d ab c5 3e 2e 84 m.;(.u-...=..>.. 0080 - d3 8e 4d 7f 1b 3f c6 9b-4f 6f 7a 12 9e ca f3 ab ..M..?..Ooz..... 0090 - e5 b8 bf 12 70 80 34 7a-6d 5f 27 eb 34 90 79 4b ....p.4zm_'.4.yK 00a0 - be d1 9b da a7 29 bc d2-9e 4c 45 43 95 3f c8 6b .....)...LEC.?.k 00b0 - 97 ba 61 b7 96 25 bb a5-ee d3 28 44 2b 15 d2 bb ..a..%....(D+... 00c0 - c9 3f 3e 2e 91 2e ed f6-0f 29 c5 ad 82 78 82 d8 .?>......)...x.. 00d0 - 42 63 b1 eb 23 be e3 37-50 96 d4 f2 a2 1f 81 32 Bc..#..7P......2 00e0 - 6f de 69 3e 03 e5 e9 3c-76 f4 57 5d d9 10 25 58 o.i>....6.. 0190 - c1 0b 5c a6 b0 fe 64 29-32 cd c8 ec 31 77 05 0e ..\...d)2...1w.. 01a0 - 0b 78 55 50 00 38 53 d4-6c 5c 46 df e2 6f b6 0f .xUP.8S.l\F..o.. 01b0 - 24 68 c1 e6 49 6c be 29-d4 4d d3 c6 c7 0f d3 9d $h..Il.).M...... 01c0 - 76 88 a2 4b 2e 0b 72 5c-60 06 85 ea 7f 23 9e 38 v..K..r\`....#.8 01d0 - c5 55 3c 2d 47 b0 0f 93-90 65 b6 f4 81 21 d1 44 .U<-G....e...!.D 01e0 - b6 a6 69 60 48 f4 10 fb-b9 78 4b 59 a1 7a 22 df ..i`H....xKY.z". 01f0 - 11 4f c9 5e 2d 46 4b d5-bc 36 55 fb a0 ec f1 9a .O.^-FK..6U..... 0200 - 99 f4 9b 27 fe bb 55 3f-f8 cf 28 86 a2 c5 fa c9 ...'..U?..(..... 0210 - ca e7 12 98 73 db 90 24-4f 36 e4 b0 3d 8a 20 b3 ....s..$O6..=. . 0220 - 45 48 9c 5b c8 9c 3a f1-5b 18 b3 b2 77 87 09 66 EH.[..:.[...w..f 0230 - 28 c2 0b e0 35 f8 ee c1-55 53 61 e4 16 f3 d5 59 (...5...USa....Y 0240 - e1 8a 10 18 f1 02 73 13-a0 74 0b 7c b4 b3 56 73 ......s..t.|..Vs 0250 - b9 a7 f0 4d 50 4f d7 73-c4 ac 41 56 70 08 d4 67 ...MPO.s..AVp..g 0260 - e5 1e d2 e5 7a 3c 92 ac-b8 58 4f 30 1f 0c b1 3a ....z<...XO0...: 0270 - 42 b0 6c cf 5f ce 21 4d-9c 7c 3d fd 71 a9 c9 c1 B.l._.!M.|=.q... 0280 - 85 f7 4b 66 2c b8 99 ef-c7 f2 1d 55 89 76 12 2a ..Kf,......U.v.* 0290 - 87 c6 c1 1a a4 4b 62 42-ca 51 a9 96 92 8b 78 38 .....KbB.Q....x8 02a0 - 1c a5 45 49 14 4b f5 1d-de 35 6d 64 e0 23 7a b6 ..EI.K...5md.#z. 02b0 - c5 76 d6 fe 2c f9 47 9d-c5 01 a2 4d 3b ee b1 f0 .v..,.G....M;... 02c0 - 72 3a 90 7d 3e 44 1a 5b-4e d9 f4 8c 56 6d 87 99 r:.}>D.[N...Vm.. 02d0 - d1 48 d7 52 55 62 df 4f-86 c0 ec a3 53 d3 1c d9 .H.RUb.O....S... 02e0 - 3e 6a c2 90 04 4d 25 ea-7a 48 60 d7 47 6d 26 16 >j...M%.zH`.Gm&. 02f0 - 66 e5 25 b7 28 2e f8 70-c5 37 39 73 d1 c0 31 56 f.%.(..p.79s..1V 0300 - 61 96 19 4a 81 96 3a ed-d7 d6 da 24 66 db b7 b4 a..J..:....$f... 0310 - 43 ce c5 34 ad c1 64 86-89 59 60 18 9c b1 c1 f8 C..4..d..Y`..... 0320 - 84 0b 48 1e 02 4e 15 f3-90 2f 44 f1 fa 29 f1 87 ..H..N.../D..).. 0330 - 95 97 e9 72 75 ff 81 b8-63 7a 70 e7 76 87 07 6e ...ru...czp.v..n 0340 - c4 b6 35 d8 1c 4a a8 50-40 2f 2b b6 6d 8b 7c 61 ..5..J.P@/+.m.|a 0350 - fc 06 88 85 46 fc b7 5b-85 8f dd 50 aa 38 6b a3 ....F..[...P.8k. 0360 - 5c d8 e6 06 bc 81 75 6c-11 6d 8c e6 bb 84 5d af \.....ul.m....]. 0370 - f8 66 db ba 1b f5 6a 48-3b b2 a2 1b 36 9e a7 7a .f....jH;...6..z 0380 - b9 74 2d ab a5 f5 a5 b2-4f 2c 57 19 c9 34 88 51 .t-.....O,W..4.Q 0390 - 7b ce 6e 82 97 d9 ad b4-ed 31 20 77 b3 a4 9b 9a {.n......1 w.... 03a0 - ab 05 e8 03 82 2d f5 0b-fb a2 2d d3 d7 35 b7 5f .....-....-..5._ 03b0 - 51 10 ca b5 1c bc 5d 52-f3 95 f5 c1 9b 1f fa 64 Q.....]R.......d 03c0 - 22 0c 6b 55 20 ab 34 99-3e b3 a8 77 ee 43 40 61 ".kU .4.>..w.C@a 03d0 - 6e e2 52 7d 49 fa 5c f7-96 8f 9a 93 86 ec 5f cc n.R}I.\......._. 03e0 - 7f 85 c5 60 53 0c 97 d6-bf 2a cc 40 7f dc 70 c1 ...`S....*.@..p. 03f0 - eb 59 72 f8 ec a9 9b d9-0b 27 e7 fc 5b c1 48 11 .Yr......'..[.H. 0400 - d7 0d b3 ee cf e8 bd 10-70 c9 e4 25 c0 b0 79 f6 ........p..%..y. 0410 - 05 88 75 5b 2e 9a 44 de-91 8b 60 b1 6f dd bb ce ..u[..D...`.o... 0420 - 8a e4 91 cb ab 21 4a 47-97 9a eb 89 c3 97 83 f0 .....!JG........ 0430 - 0f aa 96 e2 fe 81 6d 5d-65 77 1c 65 8a 8e 9b 09 ......m]ew.e.... 0440 - 59 ed e4 38 17 18 8f 9c-fb 01 5e 6b 3b e8 fb f8 Y..8......^k;... 0450 - 3f ae 8a ff 7a a5 8c eb-12 8a 20 ee bf 12 9a d7 ?...z..... ..... 0460 - 00 9a 64 b8 b1 a5 26 f2-a9 31 91 32 6b 6c 1e 07 ..d...&..1.2kl.. 0470 - 6e d8 48 7b 08 84 4b 9c-f4 6e 92 c1 34 02 c1 80 n.H{..K..n..4... 0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7054... depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7048... Waiting for s_client process to close: 7055... # Subtest: Client auth handshake test 1..36 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 13, expected 13 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 11, expected 11 ok 32 - Message type check. Got 16, expected 16 ok 33 - Message type check. Got 15, expected 15 ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 4, expected 4 ok 36 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33217 Server responds on [::1]:33217 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa 52 2e 86 59 5f 53 cf-40 22 6c 7c 32 79 44 93 .R..Y_S.@"l|2yD. 0070 - 96 21 df d5 26 56 4d 0a-51 7d 74 6b a7 d1 be a5 .!..&VM.Q}tk.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610943 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7067... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7061... Waiting for s_client process to close: 7068... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 1, expected 1 ok 35 - Extension presence check (Message: 1 Extension: 4, 0) ok 36 - Extension presence check (Message: 1 Extension: 0, 1) ok 37 - Extension presence check (Message: 1 Extension: 7, 2) ok 38 - Extension presence check (Message: 1 Extension: 7, 3) ok 39 - Extension presence check (Message: 1 Extension: 7, 4) ok 40 - Extension presence check (Message: 1 Extension: 0, 5) ok 41 - Extension presence check (Message: 1 Extension: 0, 6) ok 42 - Extension presence check (Message: 1 Extension: 7, 7) ok 43 - Extension presence check (Message: 1 Extension: 7, 8) ok 44 - Extension presence check (Message: 1 Extension: 7, 9) ok 45 - Extension presence check (Message: 1 Extension: 1024, 10) ok 46 - Extension presence check (Message: 1 Extension: 0, 11) ok 47 - Extension presence check (Message: 1 Extension: 0, 12) ok 48 - Extensions count mismatch (8, 8) ok 49 - Message type check. Got 2, expected 2 ok 50 - Extension presence check (Message: 2 Extension: 7, 13) ok 51 - Extension presence check (Message: 2 Extension: 7, 14) ok 52 - Extension presence check (Message: 2 Extension: 7, 15) ok 53 - Extension presence check (Message: 2 Extension: 2, 16) ok 54 - Extension presence check (Message: 2 Extension: 0, 17) ok 55 - Extension presence check (Message: 2 Extension: 0, 18) ok 56 - Extension presence check (Message: 2 Extension: 0, 19) ok 57 - Extension presence check (Message: 2 Extension: 0, 20) ok 58 - Extension presence check (Message: 2 Extension: 0, 21) ok 59 - Extension presence check (Message: 2 Extension: 0, 22) ok 60 - Extensions count mismatch (4, 4) ok 61 - Message type check. Got 11, expected 11 ok 62 - Message type check. Got 14, expected 14 ok 63 - Message type check. Got 16, expected 16 ok 64 - Message type check. Got 20, expected 20 ok 65 - Message type check. Got 4, expected 4 ok 66 - Message type check. Got 20, expected 20 ok 7 - Renegotiation handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36353 Server responds on [::1]:36353 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 540 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2a 93 b3 c7 7d 60 41 bd-e8 41 19 9a 65 ee f5 02 *...}`A..A..e... 0070 - 43 04 15 4b 5c 64 51 ed-3b 3f a6 4c d5 26 28 8d C..K\dQ.;?.L.&(. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610944 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7080... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7074... Waiting for s_client process to close: 7081... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:40359 Server responds on [::1]:40359 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 540 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2a 93 b3 c7 7d 60 41 bd-e8 41 19 9a 65 ee f5 02 *...}`A..A..e... 0070 - 43 04 15 4b 5c 64 51 ed-3b 3f a6 4c d5 26 28 8d C..K\dQ.;?.L.&(. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610944 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7093... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7087... Waiting for s_client process to close: 7094... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:40466 Server responds on [::1]:40466 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet Packet length = 211 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 206 Message type: ClientHello Message Length: 202 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:105 Forwarded packet length = 211 Received server packet Packet length = 1097 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1367 bytes and written 557 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 56 b3 cb f5 75 4f 5b-66 a8 02 d9 a2 8c 88 98 .V...uO[f....... 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# 0060 - d4 da 05 69 21 21 54 8d-af 22 40 ec d9 41 ad 66 ...i!!T.."@..A.f 0070 - bf e7 a5 aa 40 de 4f 66-b1 fa 28 a7 17 f8 61 20 ....@.Of..(...a 0080 - 03 13 8d 9e 8c 52 e0 00-8f 20 e8 d5 c2 30 76 57 .....R... ...0vW 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610944 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7106... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7100... Waiting for s_client process to close: 7107... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 8, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40403 Server responds on [::1]:40403 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 223 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7119... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7113... Waiting for s_client process to close: 7120... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35992 Server responds on [::1]:35992 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7132... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7126... Waiting for s_client process to close: 7133... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39320 Server responds on [::1]:39320 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 223 Received server packet Packet length = 1104 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 72 Message type: ServerHello Message Length: 68 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:28 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1104 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1374 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE ALPN protocol: test SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 75 3c 3b 0a 4e 57 66 88-f0 68 d2 2d 12 a7 a2 e2 u<;.NWf..h.-.... 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q........ server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7145... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7139... Waiting for s_client process to close: 7146... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 128, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35213 Server responds on [::1]:35213 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 225 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 220 Message type: ClientHello Message Length: 216 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:119 Forwarded packet length = 225 Received server packet Packet length = 2627 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2627 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2881 bytes and written 571 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7158... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7152... Waiting for s_client process to close: 7159... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40460 Server responds on [::1]:40460 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7171... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7165... Waiting for s_client process to close: 7172... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 15 - SCT handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41579 Server responds on [::1]:41579 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 225 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 220 Message type: ClientHello Message Length: 216 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:119 Forwarded packet length = 225 Received server packet Packet length = 2731 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 169 Message type: ServerHello Message Length: 165 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:125 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2731 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2985 bytes and written 571 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7184... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7178... Waiting for s_client process to close: 7185... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 512, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (6, 6) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 16 - SCT handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45031 Server responds on [::1]:45031 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 216 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 211 Message type: ClientHello Message Length: 207 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:110 Forwarded packet length = 216 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 562 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7197... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7191... Waiting for s_client process to close: 7198... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 17 - NPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40196 Server responds on [::1]:40196 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 04 49 22 a0 f2 e1 1f d0-60 e2 bc 40 c0 cb 63 c8 .I".....`..@..c. 0070 - 10 0e 14 3f 39 91 c6 d1-02 a2 7b 5b 85 57 f5 d9 ...?9.....{[.W.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610945 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7210... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7204... Waiting for s_client process to close: 7211... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 18 - NPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33945 Server responds on [::1]:33945 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 216 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 211 Message type: ClientHello Message Length: 207 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:110 Forwarded packet length = 216 Received server packet Packet length = 1102 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 70 Message type: ServerHello Message Length: 66 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:26 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1102 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 435 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 84 Message type: NextProto Message Length: 32 Record 4 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 435 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) Protocols advertised by server: test --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1356 bytes and written 651 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE Next protocol: (1) test No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 35 dd b0 1c 90 33 d6 96-f6 37 a8 3e f5 2b 03 de 5....3...7.>.+.. 0070 - 36 96 9c ce 0e cb b8 29-39 ec 9e 2e 96 66 47 85 6......)9....fG. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7223... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7217... Waiting for s_client process to close: 7224... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 4096, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 67, expected 67 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 19 - NPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35972 Server responds on [::1]:35972 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 229 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 224 Message type: ClientHello Message Length: 220 Client Version:771 Session ID Len:0 Ciphersuite len:64 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 229 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 575 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 35 dd b0 1c 90 33 d6 96-f6 37 a8 3e f5 2b 03 de 5....3...7.>.+.. 0070 - 36 96 9c ce 0e cb b8 29-39 ec 9e 2e 96 66 47 85 6......)9....fG. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7236... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7230... Waiting for s_client process to close: 7237... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 8192, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 20 - SRP extension test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40218 Server responds on [::1]:40218 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51775 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 0e b7 c3 c1 b8 a7 6c 09-5a 25 dc f7 fe b6 e7 b2 ......l.Z%...... 0070 - bd b2 cf 2c ae 7a 3c eb-b5 65 fc 20 b8 71 c7 ed ...,.z<..e. .q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610946 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7249... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7243... Waiting for s_client process to close: 7250... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 16384, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 12, expected 12 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 21 - EC handshake test ok ../../test/recipes/70-test_sslrecords.t ............... Proxy started on port [::1]:37594 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43357 Server responds on [::1]:43357 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 316 Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 1100 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281472869800352:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 7263... Lookup session: cache miss CONNECTION FAILURE 281473049864608:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1738: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7257... Waiting for s_client process to close: 7264... 1..20 ok 1 - Out of context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37727 Server responds on [::1]:37727 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 316 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 76 bc b6 a8 5c 43 03 cd-2b ef bd 34 39 ce ca c4 v...\C..+..49... 0070 - 6d f4 59 c3 fd 28 73 97-52 d0 7e b1 ee d5 e2 55 m.Y..(s.R.~....U 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7276... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7270... Waiting for s_client process to close: 7277... ok 2 - In context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35286 Server responds on [::1]:35286 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 476 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473368795552:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 7289... Lookup session: cache miss CONNECTION FAILURE 281473569671584:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:770: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7283... Waiting for s_client process to close: 7290... ok 3 - Too many in context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38357 Server responds on [::1]:38357 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 323 Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 1100 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473734834592:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 7302... Lookup session: cache miss CONNECTION FAILURE 281473641417120:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1488: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7296... Waiting for s_client process to close: 7303... ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45586 Server responds on [::1]:45586 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 46 Received server packet Packet length = 1106 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1106 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1181 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 7315... Waiting for s_server process to close: 7309... Waiting for s_client process to close: 7316... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40377 Server responds on [::1]:40377 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 46 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 281473753000352:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1535:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7328... CONNECTION FAILURE 281473610135968:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1640: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7322... Waiting for s_client process to close: 7329... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34288 Server responds on [::1]:34288 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 64 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 7341... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7335... Waiting for s_client process to close: 7342... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40254 Server responds on [::1]:40254 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 61 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 281473673128352:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1535:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7354... CONNECTION FAILURE 281473166215584:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7348... Waiting for s_client process to close: 7355... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40039 Server responds on [::1]:40039 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 53 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 281473443436960:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7367... CONNECTION FAILURE 281473692436896:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1468: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7361... Waiting for s_client process to close: 7368... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37809 Server responds on [::1]:37809 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 281473194101152:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1695: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7380... Lookup session: cache miss CONNECTION FAILURE 281473659365792:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7374... Waiting for s_client process to close: 7381... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44140 Server responds on [::1]:44140 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 281473368648096:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1695: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 129 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7393... CONNECTION FAILURE 281473609267616:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7387... Waiting for s_client process to close: 7394... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34648 Server responds on [::1]:34648 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473380506016:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 70] CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1089 bytes and written 219 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610947 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7406... CONNECTION FAILURE 281472982600096:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7400... Waiting for s_client process to close: 7407... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41580 Server responds on [::1]:41580 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473559386528:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1490 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7419... CONNECTION FAILURE 281473014364576:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7413... Waiting for s_client process to close: 7420... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43393 Server responds on [::1]:43393 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1549 281473641556384:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 132 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7432... CONNECTION FAILURE 281473066113440:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7426... Waiting for s_client process to close: 7433... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41966 Server responds on [::1]:41966 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 281473216190880:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 138 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7445... CONNECTION FAILURE 281472933886368:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7439... Waiting for s_client process to close: 7446... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33498 Server responds on [::1]:33498 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1849 281472831740320:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 433 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.0 Length: 2 [2, 10] Forwarded packet length = 7 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 50] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 7458... CONNECTION FAILURE 281473034029472:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7452... Waiting for s_client process to close: 7459... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45299 Server responds on [::1]:45299 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1548 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473644231072:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:781: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1548 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7471... CONNECTION FAILURE 281472966445472:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7465... Waiting for s_client process to close: 7472... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42953 Server responds on [::1]:42953 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1575 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 281472758372768:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:622: Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Connection closed Waiting for 'perl -ne print' process to close: 7484... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7478... Waiting for s_client process to close: 7485... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39646 Server responds on [::1]:39646 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1614 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- 281473144654240:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1321: Received client packet Packet length = 88 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 88 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Connection closed Waiting for 'perl -ne print' process to close: 7497... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7491... Waiting for s_client process to close: 7498... ok 19 - Data between KeyUpdate Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36948 Server responds on [::1]:36948 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37594 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7510... read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7504... Waiting for s_client process to close: 7511... ok 20 - No data between KeyUpdate ok ../../test/recipes/70-test_sslsessiontick.t ........... Proxy started on port [::1]:55404 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33533 Server responds on [::1]:33533 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7524... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7518... Waiting for s_client process to close: 7525... 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33261 Server responds on [::1]:33261 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7537... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7531... Waiting for s_client process to close: 7538... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37709 Server responds on [::1]:37709 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7550... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7544... Waiting for s_client process to close: 7551... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43732 Server responds on [::1]:43732 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_out /tmp/Xl3euvpaxC -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 7564... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_in /tmp/Xl3euvpaxC -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 Forwarded packet length = 79 DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7563... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7557... Waiting for s_client process to close: 7570... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32897 Server responds on [::1]:32897 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_out /tmp/RLXSV9qea3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 7583... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_in /tmp/RLXSV9qea3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 244 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 239 Message type: ClientHello Message Length: 235 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 244 Received server packet Packet length = 384 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 202 Message type: NewSessionTicket Message Length: 198 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 384 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 384 bytes and written 323 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 60 19 a2 fc 7f 95 be aa-d8 e8 d4 7e 4a 1c ef c0 `..........~J... 0030 - 0e 1b b2 2c ed 1a cf 0c-d7 31 7f aa 4f b4 a7 a6 ...,.....1..O... 0040 - 7c 71 ed 96 a6 e1 21 39-85 0f 80 23 3f 6d f5 b8 |q....!9...#?m.. 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v 0080 - 71 53 38 f0 12 22 9f c1-bd 75 34 ef b4 89 81 9c qS8.."...u4..... 0090 - 6a e0 dd 3d 92 87 f7 45-cd 87 78 64 0a 65 01 e4 j..=...E..xd.e.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Message type: Finished Message Length: 12 Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7582... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache hit CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7576... Waiting for s_client process to close: 7589... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34043 Server responds on [::1]:34043 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1187 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7601... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7595... Waiting for s_client process to close: 7602... # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40159 Server responds on [::1]:40159 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_out /tmp/EYaHL1hAq2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 7615... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_in /tmp/EYaHL1hAq2 -sess_out /tmp/EYaHL1hAq2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 7621... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -sess_in /tmp/EYaHL1hAq2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - be ab b1 d3 aa 9d 3b 2e-03 33 69 46 10 4a 85 f7 ......;..3iF.J.. 0070 - 8e d5 41 97 4a 04 97 1d-8f 6b c5 9c 96 2b 73 de ..A.J....k...+s. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 193 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 193 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7614... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7608... Waiting for s_client process to close: 7627... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41566 Server responds on [::1]:41566 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1125 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 281473298618784:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 10] CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1131 bytes and written 615 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7639... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7633... Waiting for s_client process to close: 7640... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35787 Server responds on [::1]:35787 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55404 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1135 281473183361440:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610949 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7652... CONNECTION FAILURE 281473679255968:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1535:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7646... Waiting for s_client process to close: 7653... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... Proxy started on port [::1]:47769 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44823 Server responds on [::1]:44823 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 473 Connection closed Waiting for 'perl -ne print' process to close: 7666... Waiting for s_server process to close: 7660... Waiting for s_client process to close: 7667... 1..22 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43418 Server responds on [::1]:43418 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 259 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 281473156110752:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1535:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7679... CONNECTION FAILURE 281473405745568:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1262: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7673... Waiting for s_client process to close: 7680... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44208 Server responds on [::1]:44208 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 265 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473346156960:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7692... CONNECTION FAILURE 281473105684896:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:312: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7686... Waiting for s_client process to close: 7693... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41250 Server responds on [::1]:41250 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473320827296:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7705... CONNECTION FAILURE 281473383152032:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1259: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7699... Waiting for s_client process to close: 7706... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40026 Server responds on [::1]:40026 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281472955021728:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7718... CONNECTION FAILURE 281473021610400:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2648: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7712... Waiting for s_client process to close: 7719... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40061 Server responds on [::1]:40061 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 64 Processing flight 2 DONE Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7731... Waiting for s_server process to close: 7725... Waiting for s_client process to close: 7732... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37410 Server responds on [::1]:37410 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281472964073888:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1029: CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1485 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7744... CONNECTION FAILURE 281473382037920:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7738... Waiting for s_client process to close: 7745... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39021 Server responds on [::1]:39021 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 227 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 222 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:32 Ciphersuite len:22 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 227 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281472901159328:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 227 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7757... CONNECTION FAILURE 281473059068320:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2648: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7751... Waiting for s_client process to close: 7758... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46381 Server responds on [::1]:46381 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 1f b4 2d 1a c9 ce c8 33-95 5f e9 4b 00 ea 37 65 ..-....3._.K..7e 0070 - ab 56 0f 90 b3 c6 eb ed-3f 1d 9f b9 41 99 23 0a .V......?...A.#. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7770... Waiting for s_server process to close: 7764... Waiting for s_client process to close: 7771... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34151 Server responds on [::1]:34151 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 1f b4 2d 1a c9 ce c8 33-95 5f e9 4b 00 ea 37 65 ..-....3._.K..7e 0070 - ab 56 0f 90 b3 c6 eb ed-3f 1d 9f b9 41 99 23 0a .V......?...A.#. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7783... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7777... Waiting for s_client process to close: 7784... ok 10 - No TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45129 Server responds on [::1]:45129 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 166 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473035401632:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 7796... CONNECTION FAILURE 281472901749152:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:312: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7790... Waiting for s_client process to close: 7797... ok 11 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34481 Server responds on [::1]:34481 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 168 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473728817568:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 7809... CONNECTION FAILURE 281473164130720:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1259: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7803... Waiting for s_client process to close: 7810... ok 12 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33335 Server responds on [::1]:33335 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 168 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 1f b4 2d 1a c9 ce c8 33-95 5f e9 4b 00 ea 37 65 ..-....3._.K..7e 0070 - ab 56 0f 90 b3 c6 eb ed-3f 1d 9f b9 41 99 23 0a .V......?...A.#. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 7822... Waiting for s_server process to close: 7816... Waiting for s_client process to close: 7823... ok 13 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45328 Server responds on [::1]:45328 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 1f b4 2d 1a c9 ce c8 33-95 5f e9 4b 00 ea 37 65 ..-....3._.K..7e 0070 - ab 56 0f 90 b3 c6 eb ed-3f 1d 9f b9 41 99 23 0a .V......?...A.#. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7835... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7829... Waiting for s_client process to close: 7836... ok 14 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41666 Server responds on [::1]:41666 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 154 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 149 Message type: ClientHello Message Length: 145 Client Version:771 Session ID Len:0 Ciphersuite len:42 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 154 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281472709880224:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1090: CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1397 bytes and written 161 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7849... CONNECTION FAILURE 281473586669984:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7843... Waiting for s_client process to close: 7850... ok 15 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46328 Server responds on [::1]:46328 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 128 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 123 Message type: ClientHello Message Length: 119 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 128 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473512016288:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 128 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610951 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 7862... CONNECTION FAILURE 281473000528288:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2265: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7856... Waiting for s_client process to close: 7863... ok 16 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33866 Server responds on [::1]:33866 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 831 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49161 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 623 Message type: Certificate Message Length: 619 Certificate List Len:616 Certificate Len:613 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 115 Message type: ServerKeyExchange Message Length: 111 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 831 depth=0 CN = Server ECDSA cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = Server ECDSA cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:CN = Server ECDSA cert i:CN = Root CA --- Server certificate -----BEGIN CERTIFICATE----- MIICYTCCAUmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE3MDExMjE0NDUwMVoYDzIxMTcwMTEzMTQ0NTAxWjAcMRowGAYDVQQD DBFTZXJ2ZXIgRUNEU0EgY2VydDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOI7 NNxE483tJyIKT6KOQM5Zlfrigh12BEcHxnzpudgVHYA4aL5D5JulYGFzL0LQ5Q55 GpCub1V2j+AhyBMKPQqjgYAwfjAdBgNVHQ4EFgQUSDzlr0Ayx22BljPtY6YRLTes qgwwHwYDVR0jBBgwFoAUcH8uroNoWZgEIyrN6z4XzSTdAUkwCQYDVR0TBAIwADAT BgNVHSUEDDAKBggrBgEFBQcDATAcBgNVHREEFTATghFTZXJ2ZXIgRUNEU0EgY2Vy dDANBgkqhkiG9w0BAQsFAAOCAQEAOJDgr1hRNuxW1D93yDWFwP1o2KuaI0BMZVFS 6rzzLThCo3FeS6X7DCrBP699PCYcKeyMDmQwg9mVMABSZzox2GBO3hoqtnUXjsK3 Qxh+4O5EmIXX4v8szdSBP14O2c5krAk4lbVWxLHE78NAc8dL94VORndyTcmaXUTn FQeBaRJjXto3okPvwYlczPS9sq0AhuBh5hwsLOYwpLf6/loPLjl40iwPQ+iqQ1EV m0Sac3o+0qI0cKiz4nXgd4NkFvV3G8lwd0Um8KSS/EFuZbgJNKKD6+1+90sibM4a Y/JiO6weK/VTlqCLn7zV9LcDT4gU18UCn85UV1XlVYKXZlaXYQ== -----END CERTIFICATE----- subject=CN = Server ECDSA cert issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1085 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA Server public key is 256 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-ECDSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c9 1b 27 eb 00 64 99 80-63 2e 2c e3 13 93 41 d3 ..'..d..c.,...A. 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... 0060 - 03 3c 41 98 70 2b d5 1b-42 a3 fb d2 8e f5 bf f2 . server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-ECDSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 7875... Waiting for s_server process to close: 7869... Waiting for s_client process to close: 7876... ok 17 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34558 Server responds on [::1]:34558 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 233 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 228 Message type: ClientHello Message Length: 224 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:143 Forwarded packet length = 233 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 297 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 7888... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7882... Waiting for s_client process to close: 7889... ok 18 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41758 Server responds on [::1]:41758 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7901... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7895... Waiting for s_client process to close: 7902... ok 19 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33975 Server responds on [::1]:33975 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 341 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7914... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7908... Waiting for s_client process to close: 7915... ok 20 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35588 Server responds on [::1]:35588 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 325 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7927... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7921... Waiting for s_client process to close: 7928... ok 21 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46446 Server responds on [::1]:46446 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47769 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473726106016:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 7940... CONNECTION FAILURE 281472893909408:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2648: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7934... Waiting for s_client process to close: 7941... ok 22 - No matching certificate for sigalgs_cert ok ../../test/recipes/70-test_sslsignature.t ............. Proxy started on port [::1]:37244 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46164 Server responds on [::1]:46164 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37244 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 7954... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7948... Waiting for s_client process to close: 7955... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34007 Server responds on [::1]:34007 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37244 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473578047904:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 281473578047904:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:494: CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1485 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7967... CONNECTION FAILURE 281472980486560:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7961... Waiting for s_client process to close: 7968... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:35491 Server responds on [::1]:35491 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37244 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1156 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 58 Message type: CertificateRequest Message Length: 54 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1156 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 281473188964768:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 51 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 1163 bytes and written 1845 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610952 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 7980... depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION FAILURE 281472698825120:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 281472698825120:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:494: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7974... Waiting for s_client process to close: 7981... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44813 Server responds on [::1]:44813 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37244 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 2136 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:51 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1038 Message type: ServerKeyExchange Message Length: 1034 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2136 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 281473132370336:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 281473132370336:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2411: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: DH, 2048 bits --- SSL handshake has read 2127 bytes and written 143 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610953 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 7994... CONNECTION FAILURE 281473735379360:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 7988... Waiting for s_client process to close: 7995... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. Proxy started on port [::1]:60767 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32996 Server responds on [::1]:32996 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60767 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 474 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 394 Message type: ServerKeyExchange Message Length: 390 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 347 281472977840544:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2142: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 338 bytes and written 143 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610953 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8008... CONNECTION FAILURE 281473306487200:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8002... Waiting for s_client process to close: 8009... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. Proxy started on port [::1]:48902 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37961 Server responds on [::1]:37961 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 281472754903456:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1535:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 8022... CONNECTION FAILURE 281473575545248:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8016... Waiting for s_client process to close: 8023... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37975 Server responds on [::1]:37975 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 281472746588576:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1535:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 8035... CONNECTION FAILURE 281472960207264:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8029... Waiting for s_client process to close: 8036... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46710 Server responds on [::1]:46710 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - c1 de 51 93 65 a1 42 96-89 4f 52 41 d4 54 96 7c ..Q.e.B..ORA.T.| 0070 - ca d9 34 c2 67 0f 29 d2-c8 97 10 49 61 82 f1 02 ..4.g.)....Ia... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8048... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8042... Waiting for s_client process to close: 8049... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44091 Server responds on [::1]:44091 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 281472766532000:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1535:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 8061... CONNECTION FAILURE 281472985561504:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8055... Waiting for s_client process to close: 8062... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38179 Server responds on [::1]:38179 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8074... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8068... Waiting for s_client process to close: 8075... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44395 Server responds on [::1]:44395 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - ff ec 32 3c 02 1d ca ed-2b 65 62 99 ee 19 b9 c7 ..2<....+eb..... 0070 - 8c e8 40 58 49 ba 45 e6-c8 89 0c de 0d 1e 2c ee ..@XI.E.......,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610954 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8087... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8081... Waiting for s_client process to close: 8088... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33997 Server responds on [::1]:33997 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8100... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8094... Waiting for s_client process to close: 8101... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37007 Server responds on [::1]:37007 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48902 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL3 Length: 2 [2, 40] Forwarded packet length = 7 281472844593568:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 8113... CONNECTION FAILURE 281473076013472:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8107... Waiting for s_client process to close: 8114... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ Proxy started on port [::1]:44220 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 # 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1 # Checking enabled protocol tls1_2 # 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2 # Checking enabled protocol tls1_3 # 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3 # TLS versions we can expect: 769, 770, 771, 772 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44933 Server responds on [::1]:44933 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44220 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 95 26 d6 a1 e7 31 99 b0-c0 fc 6f dc 2c fa 85 dd .&...1....o.,... 0070 - 3e 46 37 ed 4a c6 79 1d-4b 84 31 a4 6c b2 77 f1 >F7.J.y.K.1.l.w. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610955 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8127... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8121... Waiting for s_client process to close: 8128... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33669 Server responds on [::1]:33669 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44220 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 95 26 d6 a1 e7 31 99 b0-c0 fc 6f dc 2c fa 85 dd .&...1....o.,... 0070 - 3e 46 37 ed 4a c6 79 1d-4b 84 31 a4 6c b2 77 f1 >F7.J.y.K.1.l.w. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610955 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8140... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8134... Waiting for s_client process to close: 8141... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41158 Server responds on [::1]:41158 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44220 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 [2, 70] Forwarded packet length = 7 281473186539936:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610955 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 8153... CONNECTION FAILURE 281473311209888:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1666: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8147... Waiting for s_client process to close: 8154... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. Proxy started on port [::1]:60989 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33231 Server responds on [::1]:33231 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60989 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 281472915401120:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8167... CONNECTION FAILURE 281473087523232:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8161... Waiting for s_client process to close: 8168... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. Proxy started on port [::1]:54555 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40156 Server responds on [::1]:40156 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54555 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 280 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 105 Received client packet Packet length = 329 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 318 Message type: ClientHello Message Length: 314 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:179 Forwarded packet length = 329 Received server packet Packet length = 1537 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1537 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1642 bytes and written 698 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 108 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 8181... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8175... Waiting for s_client process to close: 8182... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37982 Server responds on [::1]:37982 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54555 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 338 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 333 Message type: ClientHello Message Length: 329 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:194 Forwarded packet length = 338 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 111 Received client packet Packet length = 323 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 312 Message type: ClientHello Message Length: 308 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:173 Forwarded packet length = 323 Received server packet Packet length = 1537 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1537 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received server packet Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1648 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 50 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 27 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8194... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 06 92 d9 8e cd 3a 55 db-01 f4 da f2 a6 1d 22 de .....:U.......". 0080 - 5f e3 f2 b3 64 a6 12 79-57 b6 95 ab 14 73 27 a5 _...d..yW....s'. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 06 92 d9 8e cd 3a 55 db-01 f4 da f2 a6 1d 22 de .....:U.......". 0080 - 5f e3 f2 b3 64 a6 12 79-57 b6 95 ab 14 73 27 a5 _...d..yW....s'. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610957 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8188... Waiting for s_client process to close: 8195... ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... Proxy started on port [::1]:47226 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38358 Server responds on [::1]:38358 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 305 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 281472954251680:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1942: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8208... Lookup session: cache miss CONNECTION FAILURE 281473243236768:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8202... Waiting for s_client process to close: 8209... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35923 Server responds on [::1]:35923 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 305 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 281473571535264:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1955: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8221... Lookup session: cache miss CONNECTION FAILURE 281473396500896:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8215... Waiting for s_client process to close: 8222... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33568 Server responds on [::1]:33568 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 219 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 281473070959008:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1955: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610958 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8234... CONNECTION FAILURE 281473305213344:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8228... Waiting for s_client process to close: 8235... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43236 Server responds on [::1]:43236 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 214 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 209 Message type: ClientHello Message Length: 205 Client Version:771 Session ID Len:0 Ciphersuite len:58 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 158 Received server packet Packet length = 1088 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1088 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] 281473187273120:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1942: Forwarded packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 221 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610958 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 8247... CONNECTION FAILURE 281472780818848:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8241... Waiting for s_client process to close: 8248... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33555 Server responds on [::1]:33555 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 468 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - 48 61 c8 3f 99 f4 c0 47-78 13 6a cd f1 0f db 02 Ha.?...Gx.j..... 0070 - e5 a3 7b 22 38 86 a9 8c-56 4e 6b 33 f7 cc 30 26 ..{"8...VNk3..0& 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610958 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8260... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8254... Waiting for s_client process to close: 8261... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39583 Server responds on [::1]:39583 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47226 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8273... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8267... Waiting for s_client process to close: 8274... ok 6 - TLSv1.2 server-side protocol hole ok ../../test/recipes/70-test_tls13hrr.t ................. Proxy started on port [::1]:37215 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34244 Server responds on [::1]:34244 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37215 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 281473387309472:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1365: Received client packet Packet length = 7 Processing flight 4 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 259 bytes and written 668 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8287... CONNECTION FAILURE 281472893512096:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8281... Waiting for s_client process to close: 8288... 1..2 ok 1 - Server ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39696 Server responds on [::1]:39696 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37215 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 251 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281473405929888:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 661 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 8300... CONNECTION FAILURE 281473354987936:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1772: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8294... Waiting for s_client process to close: 8301... ok 2 - Client ciphersuite changes ok ../../test/recipes/70-test_tls13kexmodes.t ............ Proxy started on port [::1]:34171 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:36846 Server responds on [::1]:36846 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_out /tmp/2lTph88LhM -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Connection closed Waiting for 'perl -ne print' process to close: 8314... read:errno=0 --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 6c 27 85 9f b4 0e ba 9c-1f fa ab d6 c1 61 32 61 l'...........a2a 0080 - b8 22 e0 cc ad 1c 17 6c-2b 45 a6 f6 d6 9e 20 76 .".....l+E.... v 0090 - 5b 9e 65 8d 49 f8 0e a5-d0 a2 51 95 2b 8c 62 70 [.e.I.....Q.+.bp 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610959 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 6c 27 85 9f b4 0e ba 9c-1f fa ab d6 c1 61 32 61 l'...........a2a 0080 - b8 22 e0 cc ad 1c 17 6c-2b 45 a6 f6 d6 9e 20 76 .".....l+E.... v 0090 - 5b 9e 65 8d 49 f8 0e a5-d0 a2 51 95 2b 8c 62 70 [.e.I.....Q.+.bp 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610959 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8308... Waiting for s_client process to close: 8315... 1..11 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46244 Server responds on [::1]:46244 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 544 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 614 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for 'perl -ne print' process to close: 8327... Waiting for s_server process to close: 8321... Waiting for s_client process to close: 8328... # Subtest: Resume with no kex modes 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (10, 10) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35555 Server responds on [::1]:35555 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 549 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281472862554528:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 550 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 8340... CONNECTION FAILURE 281473395227040:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8334... Waiting for s_client process to close: 8341... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34473 Server responds on [::1]:34473 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -allow_no_dhe_kex -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 551 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 546 Message type: ClientHello Message Length: 542 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:407 Forwarded packet length = 550 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 615 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8354... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8347... Waiting for s_client process to close: 8355... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 4 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45492 Server responds on [::1]:45492 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 614 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8367... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8361... Waiting for s_client process to close: 8368... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 5 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33066 Server responds on [::1]:33066 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 614 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8380... Waiting for s_server process to close: 8374... Waiting for s_client process to close: 8381... # Subtest: Resume with empty kex modes 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 6 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39945 Server responds on [::1]:39945 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 614 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8393... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8387... Waiting for s_client process to close: 8394... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 7 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45919 Server responds on [::1]:45919 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 58 Processing flight 4 Record 1 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8406... Waiting for s_server process to close: 8400... Waiting for s_client process to close: 8407... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 8 - Resume with both kex modes and HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33022 Server responds on [::1]:33022 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8419... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8413... Waiting for s_client process to close: 8420... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 9 - Resume with dhe kex mode and HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46626 Server responds on [::1]:46626 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 608 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 603 Message type: ClientHello Message Length: 599 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:464 Forwarded packet length = 608 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 672 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Connection closed Waiting for 'perl -ne print' process to close: 8432... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8426... Waiting for s_client process to close: 8433... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 10 - Resume with both kex modes, no overlapping groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36004 Server responds on [::1]:36004 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34171 -curves P-384 -sess_in /tmp/2lTph88LhM -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 607 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 602 Message type: ClientHello Message Length: 598 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:463 Forwarded packet length = 607 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 281473154214304:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 607 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 8445... CONNECTION FAILURE 281473669319072:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1389: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8439... Waiting for s_client process to close: 8446... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ Proxy started on port [::1]:47150 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45677 Server responds on [::1]:45677 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -sess_out /tmp/d5WtX831rH -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Connection closed Waiting for s_client process to close: 8460... read:errno=0 --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 41 88 15 bd 5b a7 76 2f-a8 37 bb b3 a2 0b 1a 43 A...[.v/.7.....C 0080 - e1 02 07 33 6b 78 f2 bf-16 75 66 46 be 65 4d db ...3kx...ufF.eM. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610961 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 41 88 15 bd 5b a7 76 2f-a8 37 bb b3 a2 0b 1a 43 A...[.v/.7.....C 0080 - e1 02 07 33 6b 78 f2 bf-16 75 66 46 be 65 4d db ...3kx...ufF.eM. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610961 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK 1..16 # Subtest: Default handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -sess_in /tmp/d5WtX831rH -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 534 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 529 Message type: ClientHello Message Length: 525 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:390 Forwarded packet length = 534 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 598 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8459... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8453... Waiting for s_client process to close: 8466... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 65536, 34) ok 22 - Extensions count mismatch (3, 3) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46245 Server responds on [::1]:46245 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8478... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8472... Waiting for s_client process to close: 8479... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38328 Server responds on [::1]:38328 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8491... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8485... Waiting for s_client process to close: 8492... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46213 Server responds on [::1]:46213 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 3068 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2558 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2537 Context: Certificate List Len:2533 Certificate Len:1003 Extensions Len:1525 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3068 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) :11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 3068 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is Content type: CCS TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8504... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8498... Waiting for s_client process to close: 8505... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (1, 1) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:37839 Server responds on [::1]:37839 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1614 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 66 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 45 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1614 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1388 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1614 bytes and written 1703 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1388 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 1247 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1242 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1221 Forwarded packet length = 1247 Received server packet Packet length = 1274 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1242 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1221 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 1274 Connection closed Waiting for 'perl -ne print' process to close: 8517... Waiting for s_server process to close: 8511... Waiting for s_client process to close: 8518... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Message type check. Got 11, expected 11 ok 30 - Extension presence check (Message: 11 Extension: 0, 38) ok 31 - Extension presence check (Message: 11 Extension: 0, 39) ok 32 - Extensions count mismatch (0, 0) ok 33 - Message type check. Got 15, expected 15 ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 11, expected 11 ok 36 - Extension presence check (Message: 11 Extension: 0, 38) ok 37 - Extension presence check (Message: 11 Extension: 0, 39) ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34309 Server responds on [::1]:34309 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 8530... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8524... Waiting for s_client process to close: 8531... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 7 - Server name handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:34983 Server responds on [::1]:34983 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8543... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8537... Waiting for s_client process to close: 8544... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:41978 Server responds on [::1]:41978 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -servername testhost engine "ossltest" set. Connection opened Received client packet Packet length = 310 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 305 Message type: ClientHello Message Length: 301 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:166 Forwarded packet length = 310 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 374 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8556... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8550... Waiting for s_client process to close: 8557... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 8, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35547 Server responds on [::1]:35547 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8569... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8563... Waiting for s_client process to close: 8570... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 10 - ALPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42183 Server responds on [::1]:42183 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8582... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8576... Waiting for s_client process to close: 8583... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46723 Server responds on [::1]:46723 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1554 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 34 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 13 Extensions Len:11 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1554 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1554 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE ALPN protocol: test Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 2 Record 1 (client -> server) DONE Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8595... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8589... Waiting for s_client process to close: 8596... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 128, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33925 Server responds on [::1]:33925 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 3314 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2804 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2783 Context: Certificate List Len:2779 Certificate Len:1003 Extensions Len:1771 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3314 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SCTs present (2) --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log : Symantec log Log ID : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E: 2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC Timestamp : Mar 29 14:36:08.013 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1: 19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9: 80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25: 45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59: F6:58:E1:1B:4D:7C:FA --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log : Google Rocketeer log Log ID : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66: A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB Timestamp : Mar 29 14:36:08.409 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3: 7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17: 42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25: 6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96: 81:15:71:67:9C:64:DB --- SSL handshake has read 3314 bytes and written 388 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8608... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8602... Waiting for s_client process to close: 8609... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 38) ok 30 - Extension presence check (Message: 11 Extension: 512, 39) ok 31 - Extensions count mismatch (2, 2) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 13 - SCT handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39490 Server responds on [::1]:39490 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8621... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8615... Waiting for s_client process to close: 8622... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 0, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (10, 10) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 0, 34) ok 43 - Extensions count mismatch (2, 2) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 11, expected 11 ok 50 - Extension presence check (Message: 11 Extension: 0, 38) ok 51 - Extension presence check (Message: 11 Extension: 0, 39) ok 52 - Extensions count mismatch (0, 0) ok 53 - Message type check. Got 15, expected 15 ok 54 - Message type check. Got 20, expected 20 ok 55 - Message type check. Got 20, expected 20 ok 14 - HRR handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43783 Server responds on [::1]:43783 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -sess_in /tmp/d5WtX831rH -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 534 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 529 Message type: ClientHello Message Length: 525 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:390 Forwarded packet length = 534 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 573 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 562 Message type: ClientHello Message Length: 558 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:423 Forwarded packet length = 573 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1165 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8634... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8628... Waiting for s_client process to close: 8635... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 32768, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (11, 11) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 65536, 34) ok 43 - Extensions count mismatch (3, 3) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 20, expected 20 ok 50 - Message type check. Got 20, expected 20 ok 15 - Resumption handshake with HRR test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32822 Server responds on [::1]:32822 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47150 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 400 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8647... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8641... Waiting for s_client process to close: 8648... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 16 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. Proxy started on port [::1]:50387 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:35438 Server responds on [::1]:35438 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50387 -sess_out /tmp/Rqsp3b5is5 -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Connection closed Waiting for 'perl -ne print' process to close: 8661... read:errno=0 --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 2a 25 dd 34 24 79 0a 64-b1 29 2b c4 68 c6 dd de *%.4$y.d.)+.h... 0080 - be 05 76 f2 dd f8 92 af-d6 1d 05 96 37 8f c7 7a ..v.........7..z 0090 - 05 f3 aa a1 0b 66 4b 77-17 7c 6b 2a 8f 5e 4b a1 .....fKw.|k*.^K. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610963 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 2a 25 dd 34 24 79 0a 64-b1 29 2b c4 68 c6 dd de *%.4$y.d.)+.h... 0080 - be 05 76 f2 dd f8 92 af-d6 1d 05 96 37 8f c7 7a ..v.........7..z 0090 - 05 f3 aa a1 0b 66 4b 77-17 7c 6b 2a 8f 5e 4b a1 .....fKw.|k*.^K. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610963 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8655... Waiting for s_client process to close: 8662... 1..5 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37865 Server responds on [::1]:37865 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50387 -sess_in /tmp/Rqsp3b5is5 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 558 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281472960727456:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 550 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 8674... CONNECTION FAILURE 281473577912736:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:602: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8668... Waiting for s_client process to close: 8675... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44642 Server responds on [::1]:44642 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50387 -sess_in /tmp/Rqsp3b5is5 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8687... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8681... Waiting for s_client process to close: 8688... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43079 Server responds on [::1]:43079 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50387 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/Rqsp3b5is5 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 548 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 543 Message type: ClientHello Message Length: 539 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 548 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4866 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 348 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 337 Message type: ClientHello Message Length: 333 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 336 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 281473225071008:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1535:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 896 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 8700... CONNECTION FAILURE 281473172797856:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:959: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8694... Waiting for s_client process to close: 8701... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39161 Server responds on [::1]:39161 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50387 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/Rqsp3b5is5 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 548 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 543 Message type: ClientHello Message Length: 539 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 496 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 612 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Connection closed Waiting for 'perl -ne print' process to close: 8713... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8707... Waiting for s_client process to close: 8714... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. Proxy started on port [::1]:59036 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36612 Server responds on [::1]:36612 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 87 ed 2b 5e 8c 7e 92 26-a3 a7 17 bb b6 c3 62 c7 ..+^.~.&......b. 0070 - 2e f0 42 1f 03 d4 57 a8-dd 9c ed 19 de 75 0a 73 ..B...W......u.s 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610964 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8727... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8721... Waiting for s_client process to close: 8728... 1..10 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46185 Server responds on [::1]:46185 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 208 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d6 b0 b7 40 b5 29 83 76-11 41 46 0b 42 d1 b4 eb ...@.).v.AF.B... 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y 0060 - 92 21 0b e9 68 41 d6 73-a2 7c 53 32 cc 40 b8 9f .!..hA.s.|S2.@.. 0070 - b8 58 39 65 9b 80 ce 8d-43 a2 88 37 4b bf 75 2b .X9e....C..7K.u+ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610964 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8740... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8734... Waiting for s_client process to close: 8741... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45909 Server responds on [::1]:45909 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610964 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8753... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8747... Waiting for s_client process to close: 8754... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33611 Server responds on [::1]:33611 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 204 Received server packet Packet length = 1117 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1117 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1196 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1590610964 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8766... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8760... Waiting for s_client process to close: 8767... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41484 Server responds on [::1]:41484 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_out /tmp/0Y1aT0jvYl -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 8780... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_in /tmp/0Y1aT0jvYl -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8779... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8773... Waiting for s_client process to close: 8786... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32963 Server responds on [::1]:32963 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_out /tmp/sLRxrNMYAy -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 208 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d6 b0 b7 40 b5 29 83 76-11 41 46 0b 42 d1 b4 eb ...@.).v.AF.B... 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y 0060 - 81 4c 37 01 14 c1 1d af-d7 1f f9 cf 3f 82 72 0b .L7.........?.r. 0070 - 9f b5 14 ee b4 2b 1a 60-13 db f3 79 ac 1b 5e c4 .....+.`...y..^. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 8799... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_in /tmp/sLRxrNMYAy -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 750 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 8798... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8792... Waiting for s_client process to close: 8805... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38704 Server responds on [::1]:38704 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_out /tmp/1e5miTQwpS -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 8818... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_in /tmp/1e5miTQwpS -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 400 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 281473270753696:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1535:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 404 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 8817... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 281473086155168:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:624: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8811... Waiting for s_client process to close: 8824... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36764 Server responds on [::1]:36764 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_out /tmp/FDBA67X_h9 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet DONE Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 8837... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_in /tmp/FDBA67X_h9 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 281473729722784:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1186: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 411 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 8836... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 281472875911584:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8830... Waiting for s_client process to close: 8843... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33213 Server responds on [::1]:33213 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_out /tmp/jFINa6szbK -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 8856... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -no_tls1_3 -sess_in /tmp/jFINa6szbK -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 281473765116320:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1186: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 411 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - fa eb b7 17 f0 3f ca ef-13 0b ea 16 49 7f 58 4c .....?......I.XL 0070 - d0 ae ef 4f 92 9e ae af-1f e4 ed f4 e2 9b e0 7e ...O...........~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1590610965 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 8855... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 281473403160992:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1535:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8849... Waiting for s_client process to close: 8862... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40432 Server responds on [::1]:40432 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59036 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 8874... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 8868... Waiting for s_client process to close: 8875... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 10 - TLS1.3 extended master secret test ok ../../test/recipes/70-test_verify_extra.t ............. 1..1 # Subtest: ../../test/verify_extra_test 1..2 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/70-test_wpacket.t .................. 1..1 # Subtest: ../../test/wpackettest 1..6 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ../../util/shlib_wrap.sh ../../test/wpackettest => 0 ok 1 ok ../../test/recipes/80-test_ca.t ....................... 1..5 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key ........+++++ ...............................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 02:12:2d:cf:5c:01:21:64:7b:da:bc:3d:6a:01:f2:23:31:c2:78:45 Validity Not Before: May 27 20:22:46 2020 GMT Not After : May 27 20:22:46 2023 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 9D:EE:F5:CF:44:C3:94:E3:C8:8D:55:89:68:E5:4E:25:71:71:09:A8 X509v3 Authority Key Identifier: keyid:9D:EE:F5:CF:44:C3:94:E3:C8:8D:55:89:68:E5:4E:25:71:71:09:A8 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:02:12:2D:CF:5C:01:21:64:7B:DA:BC:3D:6A:01:F2:23:31:C2:78:45 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until May 27 20:22:46 2023 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 133. ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key ......................+++++ .........................................................................................+++++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -rand_serial -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 5f:58:5a:fe:fc:2a:b1:8b:6b:25:b9:ed:0d:19:60:a4:a5:d1:30:b7 Validity Not Before: May 27 20:22:47 2020 GMT Not After : May 27 20:22:47 2021 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 56:7A:9B:BC:8B:EF:DE:C4:AC:9C:28:9F:72:A7:C5:F0:2B:93:E7:F3 X509v3 Authority Key Identifier: keyid:9D:EE:F5:CF:44:C3:94:E3:C8:8D:55:89:68:E5:4E:25:71:71:09:A8 Certificate is to be certified until May 27 20:22:47 2021 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -precert 2> /dev/null => 0 ok 5 - creating new pre-certificate ok ../../test/recipes/80-test_cipherbytes.t .............. 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/shlib_wrap.sh ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok ../../test/recipes/80-test_cipherlist.t ............... ../../util/shlib_wrap.sh ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_ciphername.t ............... 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/shlib_wrap.sh ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok ../../test/recipes/80-test_cms.t ...................... 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..13 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP default parameters ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 12 - enveloped content test streaming S/MIME format, X9.42 DH ok 13 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_cmsapi.t ................... 1..1 # Subtest: ../../test/cmsapitest 1..1 ok 1 - test_encrypt_decrypt ../../util/shlib_wrap.sh ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem => 0 ok 1 - running cmsapitest ok ../../test/recipes/80-test_ct.t ....................... 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ..................... 1..1 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ..................... 1..1 # Subtest: ../../test/dtlstest 1..4 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 122 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 110 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 110 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 122 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 110 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 110 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 24 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtls_mtu.t ................. 1..1 # Subtest: ../../test/dtls_mtu_test 1..1 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ../../util/shlib_wrap.sh ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok ../../test/recipes/80-test_dtlsv1listen.t ............. 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ..................... 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472746531232:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281472746531232:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281472746531232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472746531232:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473316657568:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473316657568:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473316657568:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473316657568:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473030429088:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473030429088:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473030429088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473030429088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473688717728:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473688717728:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473688717728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473688717728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473324902816:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473324902816:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473324902816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473324902816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473022974368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473022974368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473022974368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473022974368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473117153696:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473204353440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473551354272:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473612990880:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473482877344:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473002432928:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473243621792:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473243621792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473243621792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473227426208:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473227426208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473227426208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473702439328:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473702439328:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473702439328:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473310480800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473310480800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473310480800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473081211296:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473081211296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473081211296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473152301472:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473152301472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473152301472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473361275296:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473361275296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473361275296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472931809696:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281472931809696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281472931809696:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473196120480:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473196120480:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473196120480:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473192765856:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473192765856:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473192765856:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473291696544:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473291696544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473291696544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473582074272:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 281473582074272:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473582074272:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473118505376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281472774195616:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473458690464:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473458690464:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473458690464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473458690464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473494342048:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473494342048:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473494342048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473494342048:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473134328224:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473134328224:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473134328224:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473134328224:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473519442336:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473519442336:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473519442336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473519442336:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473592121760:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473136875936:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473704372640:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473516046752:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473765661088:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473275206048:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473758558624:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473645238688:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473003739552:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473650866592:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473650866592:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473650866592:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473650866592:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473173203360:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473173203360:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473173203360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473173203360:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 281473149917600:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 281473149917600:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:578: 281473149917600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: 281473149917600:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/shlib_wrap.sh ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok ../../test/recipes/80-test_pkcs12.t ................... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .................. 1..29 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.10310.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:44 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:46 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.10310.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.10310.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.10310.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.10310.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.10310.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.10310.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.10310.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.10310.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.10310.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.10310.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.10310.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.10310.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.10310.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.10310.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.10310.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.10310.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.10310.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.10310.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..51 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 20-cert-select.conf.10310.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 21-key-update.conf.10310.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 23-srp.conf.10310.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 24-padding.conf.10310.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 25-cipher.conf.10310.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:63 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:65 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 26-tls13_client_auth.conf.10310.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 27-ticket-appdata.conf.10310.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 28-seclevel.conf.10310.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.10310.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf ok ../../test/recipes/80-test_ssl_old.t .................. 1..6 # Subtest: test_ss 1..17 Generating a RSA private key .................................+++++ ..............................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key ......................................+++++ .......................................................................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:23:34 2020 GMT # notAfter=Jun 26 20:23:34 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:23:34 2020 GMT # notAfter=Jun 26 20:23:34 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 27 20:23:34 2020 GMT # notAfter=Jun 26 20:23:34 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key ...........+++++ ....................................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=May 27 20:23:35 2020 GMT # notAfter=Jun 26 20:23:35 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key ...................................+++++ ..................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=May 27 20:23:35 2020 GMT # notAfter=Jun 26 20:23:35 2020 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..13 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xaaaaf588e600 a cert? 0x0xaaaaf5890b20 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xaaaaf588e600 a cert? 0x0xaaaaf58950d0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 13 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_3 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-PSK:-SRP' => 0 1..101 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 10 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 11 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 12 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1 => 0 ok 13 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1 => 0 ok 14 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1 => 0 ok 18 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 19 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1 => 0 ok 20 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1 => 0 ok 21 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA 281473348057504:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: 281473348057504:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: ERROR in SERVER 281473348057504:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2265: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 23 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 24 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 25 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 26 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 27 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 28 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 29 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 30 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-DSS-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 38 - Testing DHE-RSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 40 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 42 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 44 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 46 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 61 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 63 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 65 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 67 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 69 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 70 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 71 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 73 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 75 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 78 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 79 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 80 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 81 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 82 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 83 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 84 - Testing ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 85 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 87 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 89 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 90 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 91 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 92 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 93 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 94 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 95 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 96 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA 281473185814944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: 281473185814944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3782: ERROR in SERVER 281473185814944:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2265: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 98 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 99 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 100 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 101 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.04 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok ../../test/recipes/80-test_ssl_test_ctx.t ............. 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/ssl_test_ctx.c:824 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/ssl_test_ctx.c:782 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/ssl_test_ctx.c:782 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/ssl_test_ctx.c:815 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:873 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/ssl_test_ctx.c:791 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/ssl_test_ctx.c:882 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ............... 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t ...................... 1..20 # setting up TSA test directory Can't load ./.rnd into RNG 281472771897760:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key ...+++++ ..............+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key .........................................+++++ ................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key ......+++++ .............+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 # Nonce: 0xC74A10F17E7B11AF # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 # Time stamp: May 27 20:23:43 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0xC74A10F17E7B11AF # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:23:44 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:23:44 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 # Time stamp: May 27 20:23:44 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 27 20:23:44 2020 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281473688521120:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281472759081376:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - dd 9b 29 e2 d9 b8 71 fa-c7 94 26 91 fc 72 f5 cb ..)...q...&..r.. # 0010 - b3 60 04 f8 .`.. # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 281473298053536:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:643: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .................. 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_certs ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_asn1_time.t ................ 1..1 # INFO: @ ../test/asn1_time_test.c:343 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:347 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:351 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..5 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 5 - test_table_compare ../../util/shlib_wrap.sh ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok ../../test/recipes/90-test_async.t .................... 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .................. 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bio_memleak.t .............. 1..1 # Subtest: ../../test/bio_memleak_test 1..5 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ../../util/shlib_wrap.sh ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok ../../test/recipes/90-test_constant_time.t ............ 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - test_64values ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fatalerr.t ................. 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 1 - test_fatalerr ../../util/shlib_wrap.sh ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok ../../test/recipes/90-test_gmdiff.t ................... 1..1 # Subtest: ../../test/gmdifftest 1..1 ok 1 - test_gmtime ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_gost.t ..................... skipped: No test GOST engine found ../../test/recipes/90-test_ige.t ...................... 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_includes.t ................. 1..5 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:77 # [33644546] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-broken.cnf f => 0 ok 5 - test broken includes ok ../../test/recipes/90-test_memleak.t .................. 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_overhead.t ................. skipped: Only supported in no-shared builds ../../test/recipes/90-test_secmem.t ................... 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ................ 1..10 ../../util/shlib_wrap.sh ../../test/shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/qt7O2JaIL5 => 0 ok 1 - running shlibloadtest -crypto_first /tmp/qt7O2JaIL5 ok 2 ../../util/shlib_wrap.sh ../../test/shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/DmNMgVdeXY => 0 ok 3 - running shlibloadtest -ssl_first /tmp/DmNMgVdeXY ok 4 ../../util/shlib_wrap.sh ../../test/shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/ruUJuVdOVw => 0 ok 5 - running shlibloadtest -just_crypto /tmp/ruUJuVdOVw ok 6 ../../util/shlib_wrap.sh ../../test/shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/QuzlR8asCf => 0 ok 7 - running shlibloadtest -dso_ref /tmp/QuzlR8asCf ok 8 ../../util/shlib_wrap.sh ../../test/shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/1CE07me4jw => 0 ok 9 - running shlibloadtest -no_atexit /tmp/1CE07me4jw ok 10 ok ../../test/recipes/90-test_srp.t ...................... 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:254 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # faa19287 d3675ab8a7041735 1d11bb4f08a90302: 0 # bignum: 'Verifier' # bit position # 11ece2000e1d30b 77bf6425702017d8 396c26bdba011c68 5a88094bae836950: 768 # e8c8fcc5fe86c845 5516d7b8d007f467 6f94f26eb7d4d2ca 7efb0f1391a8f0d2: 512 # 99a56fff0c4db07e 114a1be1a80f00f2 0bd77be760b44a36 f40b55d6442705cf: 256 # bd36f48bfc252a05 1637627b8110c5ce 400e7e72cc196313 503fce60569b49a6: 0 # bignum: 'b' # bit position # 625384f7694d61e4 0fc616fdb7319802 0f5184711ab12b93 2c6fbefa2808f2eb: 0 # bignum: 'B' # bit position # 8734868f9d15d14b e7b93a8109bea172 1c35aa0b2ef4eb98 cf2a17e223b566aa: 768 # b82cd2271d4c76d8 8037a48939ad983c 3aed4501e1d0fceb 4dd9bb4869e6fa5c: 512 # 626e85910f9ce519 560ee97f1005bed2 be088c7cea75d4da 58b7216812c10ed2: 256 # 79b8dd1b79aca78f c9be73f20bc613bd 19cd0df193bec6cc 0195b77791c59346: 0 # bignum: 'a' # bit position # 599e77a53cb50229 276ac37a3ae61664 2581c7739695b535 26cf088cb142656c: 0 # bignum: 'A' # bit position # d6e150f224f3426 9fc3a3b2094a9020 a63ba63f79e36d82 4d822fbb303840e3: 768 # 16541167016e9e35 bbb8042e64f8c118 56893f2671091308 ff6960e78627a35a: 512 # a91d625f6e666d0e b4f2008c6b1f4e6a cf59666a23f30381 a1c75fb49b5909c1: 256 # 35b4a279b7f935c0 753c8a877ee014cf 6e7620e89772420b 6b6daa212825ceea: 0 # bignum: 'Client's key' # bit position # 352eca395c7f710f 63697d3d98ca2793 2f8354dfc9410768 ea0df8ff6c0087f5: 768 # 84066e1eebcc736a b99acaac56f57333 2123e56f1601189f cd691e4089314b64: 512 # 66f862a4bf09ecaf 4f7b339bd5ff078b 573543c653d26961 8121045bd7ce85fb: 256 # 4cda8b5460059ff8 5366f40cc3d71a48 e9e1742bd447bd47 fd9a1aec522be771: 0 # bignum: 'Server's key' # bit position # 5d660e77ca4ef6b1 e4e682ac8341aa45 55f158bf9702380e b6c7a73ff10aeae3: 768 # cf3a27fd0f8779b0 6fb373d4ba603d7b 7a4565b95590a0f8 ee72a1857840973f: 512 # cc8578743b0ef969 1a3a0e86ffe49329 4fefd8d02e61ba7e 48196bf2d9b77f8c: 256 # 9cac873046d36176 d2c500cac59fd108 b7b36f715988706b 3e59630e7f9456ee: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position # -352eca395c7f710f 63697d3d98ca2793 2f8354dfc9410768 ea0df8ff6c0087f5: 768 # +5d660e77ca4ef6b1 e4e682ac8341aa45 55f158bf9702380e b6c7a73ff10aeae3: 768 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^ ^^^^^^^^ ^^^^^^^ ^^ ^^^^^ # -84066e1eebcc736a b99acaac56f57333 2123e56f1601189f cd691e4089314b64: 512 # +cf3a27fd0f8779b0 6fb373d4ba603d7b 7a4565b95590a0f8 ee72a1857840973f: 512 # ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -66f862a4bf09ecaf 4f7b339bd5ff078b 573543c653d26961 8121045bd7ce85fb: 256 # +cc8578743b0ef969 1a3a0e86ffe49329 4fefd8d02e61ba7e 48196bf2d9b77f8c: 256 # ^^^^^^^ ^^ ^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ ^^^^^^^ # -4cda8b5460059ff8 5366f40cc3d71a48 e9e1742bd447bd47 fd9a1aec522be771: 0 # +9cac873046d36176 d2c500cac59fd108 b7b36f715988706b 3e59630e7f9456ee: 0 # ^ ^^ ^^^^^^^^^^^ ^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 240f7e25 4c43b5c8f5bacc38 53568f65037a7610: 0 # bignum: 'Verifier' # bit position # 2b87f522228489d0 0599a347589eb05a a9c0414ae41792cb 2f5d4811527f18cc: 768 # 51be5447275e9cae d7c535a606e9b6af 062aea36573545d5 efab93116b7afaf7: 512 # 7f05dfec791dbaed db9ca24e76238f95 19a30a30db3d6dd9 60c7ba2f35645c97: 256 # 662d4ebddddcaf98 0e65a098f1a51c10 e3bba863928cb1f4 3a8be65371ac0c6b: 0 # bignum: 'b' # bit position # d0b83f3c4cc7da1b 64d921145a9cb58f 10f3cfefd2feaae2 f6f2856802e984cd: 0 # bignum: 'B' # bit position # 6395985553e3cf0c 802e6ee48e47f499 b8d3efb1d4c8f817 008ff3bb712ee8ea: 768 # c4d5c29bd76635d2 471584c6e2326495 c8cad0348fe6b77d 5c6d64344a9cd4fa: 512 # bfc2ad38ed86eeba 25cf58a8c49f9ff4 595b35b5d7be5c3a 5d6b36671734fc4c: 256 # 292d09ba3009b461 169e93217dc3a50f a1dc0ce6804a5a6c c7ff9decb536e245: 0 # bignum: 'a' # bit position # 10859b2545677fde 59168da329877bdf 9891d9a8c965def5 70147cf90ba65754: 0 # bignum: 'A' # bit position # 2326c137afd0759b a1042d73768e85ad efc605df6dcfe91e f4980bdcf7fbcf1b: 768 # b2211f6e5ba79660 8ad4a7baf90f1141 6c8b503c97984200 4bb6f55ac4c29617: 512 # bc8868a7d4c4eb37 75a75d491a8d1aa0 49e6fe78a9770506 eb8e931f9c8e93db: 256 # 7ba5c9b54758163a f72d317a6cf37db2 7e481f335887a669 40f090ed8d9cd023: 0 # bignum: 'Client's key' # bit position # c4e94a3d43e2496a d8953ca2c54d47e8 4b496eb1c5d81e65 76179047593b2a41: 768 # 73bd36a82eb3dc91 9308234839d1e2c0 4f66586b178ce2dc 6f9eb9d218fea3d3: 512 # f9afbc784a4ccd8e bcd21adb2660d66c fcda2a027969ca02 684fba6a9a2f0412: 256 # d31e71cd441d5b5c 21202042fd1afe7a 1ed4d83863f39992 fd02b09bf9fe9857: 0 # bignum: 'Server's key' # bit position # c4e94a3d43e2496a d8953ca2c54d47e8 4b496eb1c5d81e65 76179047593b2a41: 768 # 73bd36a82eb3dc91 9308234839d1e2c0 4f66586b178ce2dc 6f9eb9d218fea3d3: 512 # f9afbc784a4ccd8e bcd21adb2660d66c fcda2a027969ca02 684fba6a9a2f0412: 256 # d31e71cd441d5b5c 21202042fd1afe7a 1ed4d83863f39992 fd02b09bf9fe9857: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v # okay # INFO: @ ../test/srptest.c:173 # checking B # okay # INFO: @ ../test/srptest.c:192 # checking A # okay # INFO: @ ../test/srptest.c:212 # checking client's key # okay # INFO: @ ../test/srptest.c:224 # checking server's key # okay ok 2 - run_srp_kat ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ................... 1..1 # Subtest: ../../test/sslapitest 1..50 ok 1 - test_large_message_tls ok 2 - test_large_message_tls_read_ahead ok 3 - test_large_message_dtls # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 4 - test_tlsext_status_type # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 5 - test_session_with_only_int_cache # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 6 - test_session_with_only_ext_cache # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 ok 7 - test_session_with_both_cache # Subtest: test_stateful_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 8 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 9 - test_stateless_tickets ok 10 - test_psk_tickets # Subtest: test_ssl_set_bio 1..89 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 86 - iteration 86 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 87 - iteration 87 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 88 - iteration 88 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 89 - iteration 89 ok 11 - test_ssl_set_bio ok 12 - test_ssl_bio_pop_next_bio ok 13 - test_ssl_bio_pop_ssl_bio ok 14 - test_ssl_bio_change_rbio ok 15 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 1 - iteration 1 ok 2 - iteration 2 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 16 - test_set_sigalgs ok 17 - test_keylog ok 18 - test_keylog_no_master_key # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 11 ok 19 - test_client_hello_cb # Subtest: test_early_data_read_write 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 20 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 21 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 22 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 23 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 24 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 25 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 26 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 27 - test_early_data_psk # Subtest: test_early_data_not_expected 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 28 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 29 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 30 - test_set_ciphersuite # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 31 - test_ciphersuite_change # Subtest: test_tls13_psk 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 32 - test_tls13_psk # Subtest: test_custom_exts 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 33 - test_custom_exts ok 34 - test_stateless ok 35 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 36 - test_serverinfo # Subtest: test_export_key_mat 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 37 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 38 - test_export_key_mat_early ok 39 - test_key_update # Subtest: test_ssl_clear 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 40 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 41 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 1 - iteration 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 2 - iteration 2 ok 3 - iteration 3 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 42 - test_srp # Subtest: test_info_callback 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 43 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 44 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 45 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 46 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 47 - test_shutdown # Subtest: test_cert_cb 1..3 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:768 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:752 # SSL_connect() failed -1, 1 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 48 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 49 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 50 - test_ca_names ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/a5zy9F7yRk => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) ..........+++++ ............................................................................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time ................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+...+........+......+.....+...............+............+....+.................+..........+.....+...............+....................+.....+...+.........+........+.........................+.+...+......+..............+.....................+.....+..+.....+......+.....+............+............+................+......+..+....+.........+.................................+...+..+....+.....+...................+.....+.+..............+...+.+...........+.+..............+................+.......+..+.............................+..+.....+.+......+..............+...............+..+.............+......................+.+.+...+...+....+..............+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key ../../../util/shlib_wrap.sh ../../../apps/openssl rsa -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 read DSA key writing DSA key ../../../util/shlib_wrap.sh ../../../apps/openssl dsa -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 read EC key writing EC key ../../../util/shlib_wrap.sh ../../../apps/openssl ec -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key .............+++++ ..................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:CA ../../../util/shlib_wrap.sh ../../../apps/openssl req -x509 -config ../../../../test/recipes/90-test_store_data/ca.cnf -nodes -out cacert.pem -keyout cakey.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590611042 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590611042 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1590611042 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 281472720947616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_shared/test/test-runs/store_11795/../../../../test/blahdiblah.pem 281472965228960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_shared/test/test-runs/store_11795/../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem 281473127279008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdiblah.pem 281473127279008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der 281473231223200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_shared/test/test-runs/store_11795/../../../../test/blahdibleh.der 281473717729696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_shared/test/test-runs/store_11795/../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der 281472857930144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdibleh.der 281472857930144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem 281472919792032:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 281472794622368:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 281473054562720:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 281472827689376:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem 281472738797984:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:791: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testx509.der => 0 ok 37 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der 281473095055776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testx509.der 281473095055776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsa.der => 0 ok 41 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der 281473044212128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsa.der 281473044212128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsapub.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der 281473236248992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsapub.der 281473236248992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testcrl.der => 0 ok 49 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der 281473178802592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testcrl.der 281473178802592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem 281473264503200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.pem 281473264503200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der 281472790460832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.der 281472790460832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 281473250929056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1-aes128.pem 281473250929056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem 281473090558368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.pem 281473090558368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 69 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8.der => 0 ok 70 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der 281473398786464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.der 281473398786464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 281473437436320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.pem 281473437436320:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 281473705073056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.der 281473705073056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 281472770324896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.pem 281472770324896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 281473187248544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.der 281473187248544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 89 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 281473354385824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha1.p12 281473354385824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 93 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 281473762638240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha256.p12 281473762638240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 97 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 281472762485152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-sha256.p12 281472762485152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 281473100466592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-md5-des-sha1.p12 281473100466592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 281473694222752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-md5-des-sha256.p12 281473694222752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 109 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 281473184647584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.pem 281473184647584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 113 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 281473376246176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.der 281473376246176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 117 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 281473286674848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.pem 281473286674848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 281473502714272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.der 281473502714272:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 125 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem 281472790989216:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.pem 281472790989216:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der 281473240705440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.der 281473240705440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 281473753647520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1-aes128.pem 281473753647520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem 281472916928928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.pem 281472916928928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 141 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8.der => 0 ok 142 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der 281472759646624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.der 281472759646624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 281473742567840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.pem 281473742567840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 281473354402208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.der 281473354402208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 153 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 281473016605088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-aes256-cbc-sha256.p12 281473016605088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 157 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem 281473146984864:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.pem 281473146984864:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der 281472761313696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.der 281472761313696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 281473268976032:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1-aes128.pem 281473268976032:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem 281473761532320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.pem 281473761532320:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 173 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8.der => 0 ok 174 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der 281473121388960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.der 281473121388960:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 281473172060576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.pem 281473172060576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 281472716429728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.der 281472716429728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 185 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_11795/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_11795/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 281472832256416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-aes256-cbc-sha256.p12 281472832256416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 189 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 191 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 192 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem 281473643927968:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:blahdiblah.pem 281473643927968:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der 281473258002848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:test/blahdibleh.der 281473258002848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:820:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/sroot-anyEKU.pem # 1: Name: ../../../../test/certs/cca-clientAuth.pem # 2: Name: ../../../../test/certs/cyrillic_crl.utf8 # 3: Name: ../../../../test/certs/sroot-cert.pem # 4: Name: ../../../../test/certs/cca-serverAuth.pem # 5: Name: ../../../../test/certs/ca-root2.pem # 6: Name: ../../../../test/certs/server-ecdsa-cert.pem # 7: Name: ../../../../test/certs/sca-clientAuth.pem # 8: Name: ../../../../test/certs/x509-check.csr # 9: Name: ../../../../test/certs/p384-root-key.pem # 10: Name: ../../../../test/certs/cca-anyEKU.pem # 11: Name: ../../../../test/certs/sca-anyEKU.pem # 12: Name: ../../../../test/certs/server-trusted.pem # 13: Name: ../../../../test/certs/ncca3-key.pem # 14: Name: ../../../../test/certs/sroot+anyEKU.pem # 15: Name: ../../../../test/certs/wrongkey.pem # 16: Name: ../../../../test/certs/ca-nonca.pem # 17: Name: ../../../../test/certs/alt2-key.pem # 18: Name: ../../../../test/certs/ca+anyEKU.pem # 19: Name: ../../../../test/certs/badalt7-key.pem # 20: Name: ../../../../test/certs/interCA.pem # 21: Name: ../../../../test/certs/ee-key.pem # 22: Name: ../../../../test/certs/nroot+anyEKU.pem # 23: Name: ../../../../test/certs/croot-serverAuth.pem # 24: Name: ../../../../test/certs/ncca2-key.pem # 25: Name: ../../../../test/certs/root-cert-rsa2.pem # 26: Name: ../../../../test/certs/p384-server-key.pem # 27: Name: ../../../../test/certs/ee-ecdsa-key.pem # 28: Name: ../../../../test/certs/root-cert-768.pem # 29: Name: ../../../../test/certs/ee-cert-md5.pem # 30: Name: ../../../../test/certs/goodcn1-key.pem # 31: Name: ../../../../test/certs/embeddedSCTs3.pem # 32: Name: ../../../../test/certs/badalt1-cert.pem # 33: Name: ../../../../test/certs/pc5-cert.pem # 34: Name: ../../../../test/certs/pc2-cert.pem # 35: Name: ../../../../test/certs/rootkey.pem # 36: Name: ../../../../test/certs/many-names1.pem # 37: Name: ../../../../test/certs/ca-key-768.pem # 38: Name: ../../../../test/certs/ca+clientAuth.pem # 39: Name: ../../../../test/certs/root-nonca.pem # 40: Name: ../../../../test/certs/root2-serverAuth.pem # 41: Name: ../../../../test/certs/badalt3-key.pem # 42: Name: ../../../../test/certs/badalt7-cert.pem # 43: Name: ../../../../test/certs/root+serverAuth.pem # 44: Name: ../../../../test/certs/ca-key.pem # 45: Name: ../../../../test/certs/ca-clientAuth.pem # 46: Name: ../../../../test/certs/cca+anyEKU.pem # 47: Name: ../../../../test/certs/sca+anyEKU.pem # 48: Name: ../../../../test/certs/ee-cert.pem # 49: Name: ../../../../test/certs/sroot+serverAuth.pem # 50: Name: ../../../../test/certs/pathlen.pem # 51: Name: ../../../../test/certs/badalt2-key.pem # 52: Name: ../../../../test/certs/badalt5-key.pem # 53: Name: ../../../../test/certs/croot+serverAuth.pem # 54: Name: ../../../../test/certs/croot-cert.pem # 55: Name: ../../../../test/certs/leaf.key # 56: Name: ../../../../test/certs/dhp2048.pem # 57: Name: ../../../../test/certs/mkcert.sh # 58: Name: ../../../../test/certs/ncca-key.pem # 59: Name: ../../../../test/certs/badalt6-cert.pem # 60: Name: ../../../../test/certs/nca+anyEKU.pem # 61: Name: ../../../../test/certs/sca-cert.pem # 62: Name: ../../../../test/certs/bad.pem # 63: Name: ../../../../test/certs/bad-pc3-cert.pem # 64: Name: ../../../../test/certs/cyrillic.pem # 65: Name: ../../../../test/certs/some-names1.pem # 66: Name: ../../../../test/certs/root2+clientAuth.pem # 67: Name: ../../../../test/certs/root-noserver.pem # 68: Name: ../../../../test/certs/croot+anyEKU.pem # 69: Name: ../../../../test/certs/p256-server-key.pem # 70: Name: ../../../../test/certs/sroot+clientAuth.pem # 71: Name: ../../../../test/certs/pc1-cert.pem # 72: Name: ../../../../test/certs/badcn1-key.pem # 73: Name: ../../../../test/certs/client-ed25519-key.pem # 74: Name: ../../../../test/certs/server-ed448-cert.pem # 75: Name: ../../../../test/certs/many-constraints.pem # 76: Name: ../../../../test/certs/ca-cert-768.pem # 77: Name: ../../../../test/certs/rootCA.pem # 78: Name: ../../../../test/certs/badalt2-cert.pem # 79: Name: ../../../../test/certs/root+anyEKU.pem # 80: Name: ../../../../test/certs/client-ed448-cert.pem # 81: Name: ../../../../test/certs/server-dsa-cert.pem # 82: Name: ../../../../test/certs/pc5-key.pem # 83: Name: ../../../../test/certs/badalt9-cert.pem # 84: Name: ../../../../test/certs/ee-cert-768.pem # 85: Name: ../../../../test/certs/badalt9-key.pem # 86: Name: ../../../../test/certs/rootcert.pem # 87: Name: ../../../../test/certs/root-serverAuth.pem # 88: Name: ../../../../test/certs/ee+serverAuth.pem # 89: Name: ../../../../test/certs/alt2-cert.pem # 90: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: ../../../../test/certs/p384-root.pem # 92: Name: ../../../../test/certs/alt1-cert.pem # 93: Name: ../../../../test/certs/badalt1-key.pem # 94: Name: ../../../../test/certs/root2+serverAuth.pem # 95: Name: ../../../../test/certs/ca+serverAuth.pem # 96: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 97: Name: ../../../../test/certs/x509-check-key.pem # 98: Name: ../../../../test/certs/alt3-key.pem # 99: Name: ../../../../test/certs/bad.key # 100: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 101: Name: ../../../../test/certs/ncca2-cert.pem # 102: Name: ../../../../test/certs/sca+serverAuth.pem # 103: Name: ../../../../test/certs/cyrillic_crl.pem # 104: Name: ../../../../test/certs/root-ed25519.pem # 105: Name: ../../../../test/certs/interCA.key # 106: Name: ../../../../test/certs/nca+serverAuth.pem # 107: Name: ../../../../test/certs/ee-expired.pem # 108: Name: ../../../../test/certs/ee-client-chain.pem # 109: Name: ../../../../test/certs/badalt4-key.pem # 110: Name: ../../../../test/certs/untrusted.pem # 111: Name: ../../../../test/certs/ca-name2.pem # 112: Name: ../../../../test/certs/client-ed25519-cert.pem # 113: Name: ../../../../test/certs/many-names3.pem # 114: Name: ../../../../test/certs/badalt8-key.pem # 115: Name: ../../../../test/certs/badcn1-cert.pem # 116: Name: ../../../../test/certs/sroot-clientAuth.pem # 117: Name: ../../../../test/certs/ca-nonbc.pem # 118: Name: ../../../../test/certs/badalt5-cert.pem # 119: Name: ../../../../test/certs/badalt6-key.pem # 120: Name: ../../../../test/certs/cca+clientAuth.pem # 121: Name: ../../../../test/certs/ncca-cert.pem # 122: Name: ../../../../test/certs/subinterCA-ss.pem # 123: Name: ../../../../test/certs/pc1-key.pem # 124: Name: ../../../../test/certs/ee-key-768.pem # 125: Name: ../../../../test/certs/badalt3-cert.pem # 126: Name: ../../../../test/certs/nroot+serverAuth.pem # 127: Name: ../../../../test/certs/ca-cert-md5.pem # 128: Name: ../../../../test/certs/sroot-serverAuth.pem # 129: Name: ../../../../test/certs/server-dsa-key.pem # 130: Name: ../../../../test/certs/croot-anyEKU.pem # 131: Name: ../../../../test/certs/root-name2.pem # 132: Name: ../../../../test/certs/root-key-768.pem # 133: Name: ../../../../test/certs/subinterCA.pem # 134: Name: ../../../../test/certs/ee-clientAuth.pem # 135: Name: ../../../../test/certs/server-pss-cert.pem # 136: Name: ../../../../test/certs/ca-anyEKU.pem # 137: Name: ../../../../test/certs/ca-expired.pem # 138: Name: ../../../../test/certs/bad-pc4-cert.pem # 139: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 140: Name: ../../../../test/certs/ee-ed25519.pem # 141: Name: ../../../../test/certs/ca-cert2.pem # 142: Name: ../../../../test/certs/badalt4-cert.pem # 143: Name: ../../../../test/certs/server-cecdsa-cert.pem # 144: Name: ../../../../test/certs/root+clientAuth.pem # 145: Name: ../../../../test/certs/badalt8-cert.pem # 146: Name: ../../../../test/certs/server-cecdsa-key.pem # 147: Name: ../../../../test/certs/bad-pc4-key.pem # 148: Name: ../../../../test/certs/server-ed448-key.pem # 149: Name: ../../../../test/certs/roots.pem # 150: Name: ../../../../test/certs/leaf.pem # 151: Name: ../../../../test/certs/ca-cert-md5-any.pem # 152: Name: ../../../../test/certs/servercert.pem # 153: Name: ../../../../test/certs/ee-name2.pem # 154: Name: ../../../../test/certs/ee-serverAuth.pem # 155: Name: ../../../../test/certs/root-cert2.pem # 156: Name: ../../../../test/certs/bad-pc6-key.pem # 157: Name: ../../../../test/certs/ca-key2.pem # 158: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 159: Name: ../../../../test/certs/ee-cert2.pem # 160: Name: ../../../../test/certs/sca+clientAuth.pem # 161: Name: ../../../../test/certs/setup.sh # 162: Name: ../../../../test/certs/sca-serverAuth.pem # 163: Name: ../../../../test/certs/croot+clientAuth.pem # 164: Name: ../../../../test/certs/alt1-key.pem # 165: Name: ../../../../test/certs/badalt10-key.pem # 166: Name: ../../../../test/certs/wrongcert.pem # 167: Name: ../../../../test/certs/cca+serverAuth.pem # 168: Name: ../../../../test/certs/alt3-cert.pem # 169: Name: ../../../../test/certs/cyrillic.utf8 # 170: Name: ../../../../test/certs/embeddedSCTs3.sct # 171: Name: ../../../../test/certs/root-cert.pem # 172: Name: ../../../../test/certs/root-cert-md5.pem # 173: Name: ../../../../test/certs/server-ecdsa-key.pem # 174: Name: ../../../../test/certs/badalt10-cert.pem # 175: Name: ../../../../test/certs/client-ed448-key.pem # 176: Name: ../../../../test/certs/ca-cert.pem # 177: Name: ../../../../test/certs/p384-server-cert.pem # 178: Name: ../../../../test/certs/root-clientAuth.pem # 179: Name: ../../../../test/certs/server-ed25519-key.pem # 180: Name: ../../../../test/certs/p256-server-cert.pem # 181: Name: ../../../../test/certs/pc2-key.pem # 182: Name: ../../../../test/certs/root-key2.pem # 183: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: ../../../../test/certs/ncca1-key.pem # 185: Name: ../../../../test/certs/embeddedSCTs1.pem # 186: Name: ../../../../test/certs/ee-client.pem # 187: Name: ../../../../test/certs/croot-clientAuth.pem # 188: Name: ../../../../test/certs/ca-cert-768i.pem # 189: Name: ../../../../test/certs/bad-pc6-cert.pem # 190: Name: ../../../../test/certs/root-key.pem # 191: Name: ../../../../test/certs/some-names3.pem # 192: Name: ../../../../test/certs/ca-serverAuth.pem # 193: Name: ../../../../test/certs/embeddedSCTs1.sct # 194: Name: ../../../../test/certs/some-names2.pem # 195: Name: ../../../../test/certs/server-pss-key.pem # 196: Name: ../../../../test/certs/many-names2.pem # 197: Name: ../../../../test/certs/goodcn1-cert.pem # 198: Name: ../../../../test/certs/cyrillic.msb # 199: Name: ../../../../test/certs/subinterCA.key # 200: Name: ../../../../test/certs/bad-pc3-key.pem # 201: Name: ../../../../test/certs/ee+clientAuth.pem # 202: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 203: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 204: Name: ../../../../test/certs/serverkey.pem # 205: Name: ../../../../test/certs/ncca1-cert.pem # 206: Name: ../../../../test/certs/ncca3-cert.pem # 207: Name: ../../../../test/certs/rootCA.key # 208: Name: ../../../../test/certs/cca-cert.pem # 209: Name: ../../../../test/certs/server-ed25519-cert.pem # 210: Name: ../../../../test/certs/root-anyEKU.pem # 211: Name: ../../../../test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 # 0: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot-anyEKU.pem # 1: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca-clientAuth.pem # 2: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cyrillic_crl.utf8 # 3: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot-cert.pem # 4: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca-serverAuth.pem # 5: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-root2.pem # 6: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ecdsa-cert.pem # 7: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca-clientAuth.pem # 8: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/x509-check.csr # 9: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p384-root-key.pem # 10: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca-anyEKU.pem # 11: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca-anyEKU.pem # 12: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-trusted.pem # 13: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca3-key.pem # 14: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot+anyEKU.pem # 15: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/wrongkey.pem # 16: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-nonca.pem # 17: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt2-key.pem # 18: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca+anyEKU.pem # 19: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt7-key.pem # 20: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/interCA.pem # 21: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-key.pem # 22: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/nroot+anyEKU.pem # 23: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot-serverAuth.pem # 24: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca2-key.pem # 25: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-cert-rsa2.pem # 26: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p384-server-key.pem # 27: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-ecdsa-key.pem # 28: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-cert-768.pem # 29: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-cert-md5.pem # 30: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/goodcn1-key.pem # 31: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs3.pem # 32: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt1-cert.pem # 33: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc5-cert.pem # 34: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc2-cert.pem # 35: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/rootkey.pem # 36: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/many-names1.pem # 37: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-key-768.pem # 38: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca+clientAuth.pem # 39: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-nonca.pem # 40: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root2-serverAuth.pem # 41: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt3-key.pem # 42: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt7-cert.pem # 43: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root+serverAuth.pem # 44: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-key.pem # 45: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-clientAuth.pem # 46: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca+anyEKU.pem # 47: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca+anyEKU.pem # 48: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-cert.pem # 49: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot+serverAuth.pem # 50: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pathlen.pem # 51: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt2-key.pem # 52: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt5-key.pem # 53: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot+serverAuth.pem # 54: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot-cert.pem # 55: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/leaf.key # 56: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/dhp2048.pem # 57: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/mkcert.sh # 58: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca-key.pem # 59: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt6-cert.pem # 60: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/nca+anyEKU.pem # 61: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca-cert.pem # 62: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad.pem # 63: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc3-cert.pem # 64: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cyrillic.pem # 65: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/some-names1.pem # 66: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root2+clientAuth.pem # 67: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-noserver.pem # 68: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot+anyEKU.pem # 69: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p256-server-key.pem # 70: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot+clientAuth.pem # 71: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc1-cert.pem # 72: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badcn1-key.pem # 73: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/client-ed25519-key.pem # 74: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ed448-cert.pem # 75: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/many-constraints.pem # 76: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert-768.pem # 77: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/rootCA.pem # 78: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt2-cert.pem # 79: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root+anyEKU.pem # 80: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/client-ed448-cert.pem # 81: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-dsa-cert.pem # 82: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc5-key.pem # 83: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt9-cert.pem # 84: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-cert-768.pem # 85: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt9-key.pem # 86: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/rootcert.pem # 87: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-serverAuth.pem # 88: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee+serverAuth.pem # 89: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt2-cert.pem # 90: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p384-root.pem # 92: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt1-cert.pem # 93: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt1-key.pem # 94: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root2+serverAuth.pem # 95: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca+serverAuth.pem # 96: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-pss-sha1-cert.pem # 97: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/x509-check-key.pem # 98: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt3-key.pem # 99: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad.key # 100: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs1-key.pem # 101: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca2-cert.pem # 102: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca+serverAuth.pem # 103: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cyrillic_crl.pem # 104: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-ed25519.pem # 105: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/interCA.key # 106: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/nca+serverAuth.pem # 107: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-expired.pem # 108: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-client-chain.pem # 109: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt4-key.pem # 110: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/untrusted.pem # 111: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-name2.pem # 112: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/client-ed25519-cert.pem # 113: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/many-names3.pem # 114: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt8-key.pem # 115: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badcn1-cert.pem # 116: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot-clientAuth.pem # 117: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-nonbc.pem # 118: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt5-cert.pem # 119: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt6-key.pem # 120: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca+clientAuth.pem # 121: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca-cert.pem # 122: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/subinterCA-ss.pem # 123: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc1-key.pem # 124: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-key-768.pem # 125: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt3-cert.pem # 126: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/nroot+serverAuth.pem # 127: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert-md5.pem # 128: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sroot-serverAuth.pem # 129: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-dsa-key.pem # 130: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot-anyEKU.pem # 131: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-name2.pem # 132: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-key-768.pem # 133: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/subinterCA.pem # 134: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-clientAuth.pem # 135: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-pss-cert.pem # 136: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-anyEKU.pem # 137: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-expired.pem # 138: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc4-cert.pem # 139: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-pss-sha256-cert.pem # 140: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-ed25519.pem # 141: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert2.pem # 142: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt4-cert.pem # 143: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-cecdsa-cert.pem # 144: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root+clientAuth.pem # 145: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt8-cert.pem # 146: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-cecdsa-key.pem # 147: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc4-key.pem # 148: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ed448-key.pem # 149: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/roots.pem # 150: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/leaf.pem # 151: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert-md5-any.pem # 152: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/servercert.pem # 153: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-name2.pem # 154: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-serverAuth.pem # 155: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-cert2.pem # 156: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc6-key.pem # 157: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-key2.pem # 158: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs1_issuer.pem # 159: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-cert2.pem # 160: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca+clientAuth.pem # 161: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/setup.sh # 162: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/sca-serverAuth.pem # 163: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot+clientAuth.pem # 164: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt1-key.pem # 165: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt10-key.pem # 166: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/wrongcert.pem # 167: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca+serverAuth.pem # 168: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/alt3-cert.pem # 169: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cyrillic.utf8 # 170: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs3.sct # 171: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-cert.pem # 172: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-cert-md5.pem # 173: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ecdsa-key.pem # 174: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/badalt10-cert.pem # 175: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/client-ed448-key.pem # 176: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert.pem # 177: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p384-server-cert.pem # 178: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-clientAuth.pem # 179: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ed25519-key.pem # 180: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/p256-server-cert.pem # 181: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/pc2-key.pem # 182: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-key2.pem # 183: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca1-key.pem # 185: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs1.pem # 186: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-client.pem # 187: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/croot-clientAuth.pem # 188: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-cert-768i.pem # 189: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc6-cert.pem # 190: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-key.pem # 191: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/some-names3.pem # 192: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ca-serverAuth.pem # 193: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs1.sct # 194: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/some-names2.pem # 195: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-pss-key.pem # 196: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/many-names2.pem # 197: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/goodcn1-cert.pem # 198: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cyrillic.msb # 199: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/subinterCA.key # 200: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/bad-pc3-key.pem # 201: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee+clientAuth.pem # 202: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-ecdsa-client-chain.pem # 203: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/embeddedSCTs3_issuer.pem # 204: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/serverkey.pem # 205: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca1-cert.pem # 206: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ncca3-cert.pem # 207: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/rootCA.key # 208: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/cca-cert.pem # 209: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/server-ed25519-cert.pem # 210: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/root-anyEKU.pem # 211: Name: /<>/build_shared/test/test-runs/store_11795/../../../../test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_11795/../../../../test/certs => 0 ok 197 # 0: Name: file:/<>/test/certs/sroot-anyEKU.pem # 1: Name: file:/<>/test/certs/cca-clientAuth.pem # 2: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 3: Name: file:/<>/test/certs/sroot-cert.pem # 4: Name: file:/<>/test/certs/cca-serverAuth.pem # 5: Name: file:/<>/test/certs/ca-root2.pem # 6: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 7: Name: file:/<>/test/certs/sca-clientAuth.pem # 8: Name: file:/<>/test/certs/x509-check.csr # 9: Name: file:/<>/test/certs/p384-root-key.pem # 10: Name: file:/<>/test/certs/cca-anyEKU.pem # 11: Name: file:/<>/test/certs/sca-anyEKU.pem # 12: Name: file:/<>/test/certs/server-trusted.pem # 13: Name: file:/<>/test/certs/ncca3-key.pem # 14: Name: file:/<>/test/certs/sroot+anyEKU.pem # 15: Name: file:/<>/test/certs/wrongkey.pem # 16: Name: file:/<>/test/certs/ca-nonca.pem # 17: Name: file:/<>/test/certs/alt2-key.pem # 18: Name: file:/<>/test/certs/ca+anyEKU.pem # 19: Name: file:/<>/test/certs/badalt7-key.pem # 20: Name: file:/<>/test/certs/interCA.pem # 21: Name: file:/<>/test/certs/ee-key.pem # 22: Name: file:/<>/test/certs/nroot+anyEKU.pem # 23: Name: file:/<>/test/certs/croot-serverAuth.pem # 24: Name: file:/<>/test/certs/ncca2-key.pem # 25: Name: file:/<>/test/certs/root-cert-rsa2.pem # 26: Name: file:/<>/test/certs/p384-server-key.pem # 27: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 28: Name: file:/<>/test/certs/root-cert-768.pem # 29: Name: file:/<>/test/certs/ee-cert-md5.pem # 30: Name: file:/<>/test/certs/goodcn1-key.pem # 31: Name: file:/<>/test/certs/embeddedSCTs3.pem # 32: Name: file:/<>/test/certs/badalt1-cert.pem # 33: Name: file:/<>/test/certs/pc5-cert.pem # 34: Name: file:/<>/test/certs/pc2-cert.pem # 35: Name: file:/<>/test/certs/rootkey.pem # 36: Name: file:/<>/test/certs/many-names1.pem # 37: Name: file:/<>/test/certs/ca-key-768.pem # 38: Name: file:/<>/test/certs/ca+clientAuth.pem # 39: Name: file:/<>/test/certs/root-nonca.pem # 40: Name: file:/<>/test/certs/root2-serverAuth.pem # 41: Name: file:/<>/test/certs/badalt3-key.pem # 42: Name: file:/<>/test/certs/badalt7-cert.pem # 43: Name: file:/<>/test/certs/root+serverAuth.pem # 44: Name: file:/<>/test/certs/ca-key.pem # 45: Name: file:/<>/test/certs/ca-clientAuth.pem # 46: Name: file:/<>/test/certs/cca+anyEKU.pem # 47: Name: file:/<>/test/certs/sca+anyEKU.pem # 48: Name: file:/<>/test/certs/ee-cert.pem # 49: Name: file:/<>/test/certs/sroot+serverAuth.pem # 50: Name: file:/<>/test/certs/pathlen.pem # 51: Name: file:/<>/test/certs/badalt2-key.pem # 52: Name: file:/<>/test/certs/badalt5-key.pem # 53: Name: file:/<>/test/certs/croot+serverAuth.pem # 54: Name: file:/<>/test/certs/croot-cert.pem # 55: Name: file:/<>/test/certs/leaf.key # 56: Name: file:/<>/test/certs/dhp2048.pem # 57: Name: file:/<>/test/certs/mkcert.sh # 58: Name: file:/<>/test/certs/ncca-key.pem # 59: Name: file:/<>/test/certs/badalt6-cert.pem # 60: Name: file:/<>/test/certs/nca+anyEKU.pem # 61: Name: file:/<>/test/certs/sca-cert.pem # 62: Name: file:/<>/test/certs/bad.pem # 63: Name: file:/<>/test/certs/bad-pc3-cert.pem # 64: Name: file:/<>/test/certs/cyrillic.pem # 65: Name: file:/<>/test/certs/some-names1.pem # 66: Name: file:/<>/test/certs/root2+clientAuth.pem # 67: Name: file:/<>/test/certs/root-noserver.pem # 68: Name: file:/<>/test/certs/croot+anyEKU.pem # 69: Name: file:/<>/test/certs/p256-server-key.pem # 70: Name: file:/<>/test/certs/sroot+clientAuth.pem # 71: Name: file:/<>/test/certs/pc1-cert.pem # 72: Name: file:/<>/test/certs/badcn1-key.pem # 73: Name: file:/<>/test/certs/client-ed25519-key.pem # 74: Name: file:/<>/test/certs/server-ed448-cert.pem # 75: Name: file:/<>/test/certs/many-constraints.pem # 76: Name: file:/<>/test/certs/ca-cert-768.pem # 77: Name: file:/<>/test/certs/rootCA.pem # 78: Name: file:/<>/test/certs/badalt2-cert.pem # 79: Name: file:/<>/test/certs/root+anyEKU.pem # 80: Name: file:/<>/test/certs/client-ed448-cert.pem # 81: Name: file:/<>/test/certs/server-dsa-cert.pem # 82: Name: file:/<>/test/certs/pc5-key.pem # 83: Name: file:/<>/test/certs/badalt9-cert.pem # 84: Name: file:/<>/test/certs/ee-cert-768.pem # 85: Name: file:/<>/test/certs/badalt9-key.pem # 86: Name: file:/<>/test/certs/rootcert.pem # 87: Name: file:/<>/test/certs/root-serverAuth.pem # 88: Name: file:/<>/test/certs/ee+serverAuth.pem # 89: Name: file:/<>/test/certs/alt2-cert.pem # 90: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 91: Name: file:/<>/test/certs/p384-root.pem # 92: Name: file:/<>/test/certs/alt1-cert.pem # 93: Name: file:/<>/test/certs/badalt1-key.pem # 94: Name: file:/<>/test/certs/root2+serverAuth.pem # 95: Name: file:/<>/test/certs/ca+serverAuth.pem # 96: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 97: Name: file:/<>/test/certs/x509-check-key.pem # 98: Name: file:/<>/test/certs/alt3-key.pem # 99: Name: file:/<>/test/certs/bad.key # 100: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 101: Name: file:/<>/test/certs/ncca2-cert.pem # 102: Name: file:/<>/test/certs/sca+serverAuth.pem # 103: Name: file:/<>/test/certs/cyrillic_crl.pem # 104: Name: file:/<>/test/certs/root-ed25519.pem # 105: Name: file:/<>/test/certs/interCA.key # 106: Name: file:/<>/test/certs/nca+serverAuth.pem # 107: Name: file:/<>/test/certs/ee-expired.pem # 108: Name: file:/<>/test/certs/ee-client-chain.pem # 109: Name: file:/<>/test/certs/badalt4-key.pem # 110: Name: file:/<>/test/certs/untrusted.pem # 111: Name: file:/<>/test/certs/ca-name2.pem # 112: Name: file:/<>/test/certs/client-ed25519-cert.pem # 113: Name: file:/<>/test/certs/many-names3.pem # 114: Name: file:/<>/test/certs/badalt8-key.pem # 115: Name: file:/<>/test/certs/badcn1-cert.pem # 116: Name: file:/<>/test/certs/sroot-clientAuth.pem # 117: Name: file:/<>/test/certs/ca-nonbc.pem # 118: Name: file:/<>/test/certs/badalt5-cert.pem # 119: Name: file:/<>/test/certs/badalt6-key.pem # 120: Name: file:/<>/test/certs/cca+clientAuth.pem # 121: Name: file:/<>/test/certs/ncca-cert.pem # 122: Name: file:/<>/test/certs/subinterCA-ss.pem # 123: Name: file:/<>/test/certs/pc1-key.pem # 124: Name: file:/<>/test/certs/ee-key-768.pem # 125: Name: file:/<>/test/certs/badalt3-cert.pem # 126: Name: file:/<>/test/certs/nroot+serverAuth.pem # 127: Name: file:/<>/test/certs/ca-cert-md5.pem # 128: Name: file:/<>/test/certs/sroot-serverAuth.pem # 129: Name: file:/<>/test/certs/server-dsa-key.pem # 130: Name: file:/<>/test/certs/croot-anyEKU.pem # 131: Name: file:/<>/test/certs/root-name2.pem # 132: Name: file:/<>/test/certs/root-key-768.pem # 133: Name: file:/<>/test/certs/subinterCA.pem # 134: Name: file:/<>/test/certs/ee-clientAuth.pem # 135: Name: file:/<>/test/certs/server-pss-cert.pem # 136: Name: file:/<>/test/certs/ca-anyEKU.pem # 137: Name: file:/<>/test/certs/ca-expired.pem # 138: Name: file:/<>/test/certs/bad-pc4-cert.pem # 139: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 140: Name: file:/<>/test/certs/ee-ed25519.pem # 141: Name: file:/<>/test/certs/ca-cert2.pem # 142: Name: file:/<>/test/certs/badalt4-cert.pem # 143: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 144: Name: file:/<>/test/certs/root+clientAuth.pem # 145: Name: file:/<>/test/certs/badalt8-cert.pem # 146: Name: file:/<>/test/certs/server-cecdsa-key.pem # 147: Name: file:/<>/test/certs/bad-pc4-key.pem # 148: Name: file:/<>/test/certs/server-ed448-key.pem # 149: Name: file:/<>/test/certs/roots.pem # 150: Name: file:/<>/test/certs/leaf.pem # 151: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 152: Name: file:/<>/test/certs/servercert.pem # 153: Name: file:/<>/test/certs/ee-name2.pem # 154: Name: file:/<>/test/certs/ee-serverAuth.pem # 155: Name: file:/<>/test/certs/root-cert2.pem # 156: Name: file:/<>/test/certs/bad-pc6-key.pem # 157: Name: file:/<>/test/certs/ca-key2.pem # 158: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 159: Name: file:/<>/test/certs/ee-cert2.pem # 160: Name: file:/<>/test/certs/sca+clientAuth.pem # 161: Name: file:/<>/test/certs/setup.sh # 162: Name: file:/<>/test/certs/sca-serverAuth.pem # 163: Name: file:/<>/test/certs/croot+clientAuth.pem # 164: Name: file:/<>/test/certs/alt1-key.pem # 165: Name: file:/<>/test/certs/badalt10-key.pem # 166: Name: file:/<>/test/certs/wrongcert.pem # 167: Name: file:/<>/test/certs/cca+serverAuth.pem # 168: Name: file:/<>/test/certs/alt3-cert.pem # 169: Name: file:/<>/test/certs/cyrillic.utf8 # 170: Name: file:/<>/test/certs/embeddedSCTs3.sct # 171: Name: file:/<>/test/certs/root-cert.pem # 172: Name: file:/<>/test/certs/root-cert-md5.pem # 173: Name: file:/<>/test/certs/server-ecdsa-key.pem # 174: Name: file:/<>/test/certs/badalt10-cert.pem # 175: Name: file:/<>/test/certs/client-ed448-key.pem # 176: Name: file:/<>/test/certs/ca-cert.pem # 177: Name: file:/<>/test/certs/p384-server-cert.pem # 178: Name: file:/<>/test/certs/root-clientAuth.pem # 179: Name: file:/<>/test/certs/server-ed25519-key.pem # 180: Name: file:/<>/test/certs/p256-server-cert.pem # 181: Name: file:/<>/test/certs/pc2-key.pem # 182: Name: file:/<>/test/certs/root-key2.pem # 183: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 184: Name: file:/<>/test/certs/ncca1-key.pem # 185: Name: file:/<>/test/certs/embeddedSCTs1.pem # 186: Name: file:/<>/test/certs/ee-client.pem # 187: Name: file:/<>/test/certs/croot-clientAuth.pem # 188: Name: file:/<>/test/certs/ca-cert-768i.pem # 189: Name: file:/<>/test/certs/bad-pc6-cert.pem # 190: Name: file:/<>/test/certs/root-key.pem # 191: Name: file:/<>/test/certs/some-names3.pem # 192: Name: file:/<>/test/certs/ca-serverAuth.pem # 193: Name: file:/<>/test/certs/embeddedSCTs1.sct # 194: Name: file:/<>/test/certs/some-names2.pem # 195: Name: file:/<>/test/certs/server-pss-key.pem # 196: Name: file:/<>/test/certs/many-names2.pem # 197: Name: file:/<>/test/certs/goodcn1-cert.pem # 198: Name: file:/<>/test/certs/cyrillic.msb # 199: Name: file:/<>/test/certs/subinterCA.key # 200: Name: file:/<>/test/certs/bad-pc3-key.pem # 201: Name: file:/<>/test/certs/ee+clientAuth.pem # 202: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 203: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 204: Name: file:/<>/test/certs/serverkey.pem # 205: Name: file:/<>/test/certs/ncca1-cert.pem # 206: Name: file:/<>/test/certs/ncca3-cert.pem # 207: Name: file:/<>/test/certs/rootCA.key # 208: Name: file:/<>/test/certs/cca-cert.pem # 209: Name: file:/<>/test/certs/server-ed25519-cert.pem # 210: Name: file:/<>/test/certs/root-anyEKU.pem # 211: Name: file:/<>/test/certs/ee-cert-768i.pem # Total found: 212 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/certs' => 0 ok 198 281473754474912:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:946: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testx509.pem => 0 ok 200 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testcrl.pem => 0 ok 201 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testx509.pem => 0 ok 202 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testcrl.pem => 0 ok 203 - Checking that -crls returns 1 object on a CRL file # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 204 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 205 # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 206 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 207 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 ok ../../test/recipes/90-test_sysdefault.t ............... 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok ../../test/recipes/90-test_threads.t .................. 1..1 # Subtest: ../../test/threadstest 1..3 ok 1 - test_lock ok 2 - test_once ok 3 - test_thread_local ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_time_offset.t .............. 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/shlib_wrap.sh ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok ../../test/recipes/90-test_tls13ccs.t ................. 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/shlib_wrap.sh ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok ../../test/recipes/90-test_tls13encryption.t .......... 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/shlib_wrap.sh ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok ../../test/recipes/90-test_tls13secrets.t ............. 1..1 # Subtest: ../../test/tls13secretstest 1..1 ok 1 - test_handshake_secrets ../../util/shlib_wrap.sh ../../test/tls13secretstest => 0 ok 1 - running tls13secretstest ok ../../test/recipes/90-test_v3name.t ................... 1..1 # Subtest: ../../test/v3nametest 1..1 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:351 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:351 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:351 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:351 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:351 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:351 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok ../../test/recipes/95-test_external_boringssl.t ....... skipped: No external tests in this configuration ../../test/recipes/95-test_external_krb5.t ............ skipped: No external tests in this configuration ../../test/recipes/95-test_external_pyca.t ............ skipped: No external tests in this configuration ../../test/recipes/99-test_ecstress.t ................. 1..1 ok 1 # skip Skipping EC stress test ok ../../test/recipes/99-test_fuzz.t ..................... 1..11 # Subtest: Fuzzing asn1 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1-test ../../../fuzz/corpora/asn1 => 0 ok 1 ok 1 - Fuzzing asn1 # Subtest: Fuzzing asn1parse 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1parse-test ../../../fuzz/corpora/asn1parse => 0 ok 1 ok 2 - Fuzzing asn1parse # Subtest: Fuzzing bignum 1..1 ../../util/shlib_wrap.sh ../../fuzz/bignum-test ../../../fuzz/corpora/bignum => 0 ok 1 ok 3 - Fuzzing bignum # Subtest: Fuzzing bndiv 1..1 ../../util/shlib_wrap.sh ../../fuzz/bndiv-test ../../../fuzz/corpora/bndiv => 0 ok 1 ok 4 - Fuzzing bndiv # Subtest: Fuzzing client 1..1 ../../util/shlib_wrap.sh ../../fuzz/client-test ../../../fuzz/corpora/client => 0 ok 1 ok 5 - Fuzzing client # Subtest: Fuzzing conf 1..1 ../../util/shlib_wrap.sh ../../fuzz/conf-test ../../../fuzz/corpora/conf => 0 ok 1 ok 6 - Fuzzing conf # Subtest: Fuzzing crl 1..1 ../../util/shlib_wrap.sh ../../fuzz/crl-test ../../../fuzz/corpora/crl => 0 ok 1 ok 7 - Fuzzing crl # Subtest: Fuzzing server 1..1 ../../util/shlib_wrap.sh ../../fuzz/server-test ../../../fuzz/corpora/server => 0 ok 1 ok 8 - Fuzzing server # Subtest: Fuzzing x509 1..1 ../../util/shlib_wrap.sh ../../fuzz/x509-test ../../../fuzz/corpora/x509 => 0 ok 1 ok 9 - Fuzzing x509 # Subtest: Fuzzing cms 1..1 ../../util/shlib_wrap.sh ../../fuzz/cms-test ../../../fuzz/corpora/cms => 0 ok 1 ok 10 - Fuzzing cms # Subtest: Fuzzing ct 1..1 ../../util/shlib_wrap.sh ../../fuzz/ct-test ../../../fuzz/corpora/ct => 0 ok 1 ok 11 - Fuzzing ct ok All tests successful. Files=155, Tests=1435, 311 wallclock secs (12.31 usr 5.44 sys + 243.67 cusr 64.29 csys = 325.71 CPU) Result: PASS make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _build_libs /usr/bin/make depend && /usr/bin/make _build_engines /usr/bin/make depend && /usr/bin/make _build_programs created directory `/<>/debian/tmp' created directory `/<>/debian/tmp/usr' created directory `/<>/debian/tmp/usr/lib' created directory `/<>/debian/tmp/usr/lib/ssl' created directory `/<>/debian/tmp/usr/lib/ssl/certs' make[3]: Entering directory '/<>/build_shared' created directory `/<>/debian/tmp/usr/lib/ssl/private' created directory `/<>/debian/tmp/usr/lib/ssl/misc' make[3]: Entering directory '/<>/build_shared' install ./apps/CA.pl -> /<>/debian/tmp/usr/lib/ssl/misc/CA.pl install ./apps/tsget.pl -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl link /<>/debian/tmp/usr/lib/ssl/misc/tsget -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf.dist make[3]: Entering directory '/<>/build_shared' install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf *** Installing manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/man --type=man --suffix=ssl \ --mansection=SSL make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_engines'. make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_libs'. make[3]: Leaving directory '/<>/build_shared' *** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/doc/openssl/html --type=html created directory `/<>/debian/tmp/usr/lib/aarch64-linux-gnu' *** Installing runtime libraries install libcrypto.so.1.1 -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_programs'. make[3]: Leaving directory '/<>/build_shared' install libssl.so.1.1 -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 *** Installing development files created directory `/<>/debian/tmp/usr/include' created directory `/<>/debian/tmp/usr/include/openssl' install ../include/openssl/aes.h -> /<>/debian/tmp/usr/include/openssl/aes.h created directory `/<>/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1' *** Installing engines install engines/afalg.so -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/afalg.so install ../include/openssl/asn1.h -> /<>/debian/tmp/usr/include/openssl/asn1.h install engines/capi.so -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/capi.so install ../include/openssl/asn1_mac.h -> /<>/debian/tmp/usr/include/openssl/asn1_mac.h install ../include/openssl/asn1err.h -> /<>/debian/tmp/usr/include/openssl/asn1err.h install engines/padlock.so -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/padlock.so install ../include/openssl/asn1t.h -> /<>/debian/tmp/usr/include/openssl/asn1t.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. install ../include/openssl/async.h -> /<>/debian/tmp/usr/include/openssl/async.h install ../include/openssl/asyncerr.h -> /<>/debian/tmp/usr/include/openssl/asyncerr.h created directory `/<>/debian/tmp/usr/bin' install ../include/openssl/bio.h -> /<>/debian/tmp/usr/include/openssl/bio.h install ../include/openssl/bioerr.h -> /<>/debian/tmp/usr/include/openssl/bioerr.h *** Installing runtime programs install ../include/openssl/blowfish.h -> /<>/debian/tmp/usr/include/openssl/blowfish.h install apps/openssl -> /<>/debian/tmp/usr/bin/openssl install ../include/openssl/bn.h -> /<>/debian/tmp/usr/include/openssl/bn.h install ../include/openssl/bnerr.h -> /<>/debian/tmp/usr/include/openssl/bnerr.h install ./tools/c_rehash -> /<>/debian/tmp/usr/bin/c_rehash install ../include/openssl/buffer.h -> /<>/debian/tmp/usr/include/openssl/buffer.h install ../include/openssl/buffererr.h -> /<>/debian/tmp/usr/include/openssl/buffererr.h /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../include/openssl/camellia.h -> /<>/debian/tmp/usr/include/openssl/camellia.h install ../include/openssl/cast.h -> /<>/debian/tmp/usr/include/openssl/cast.h install ../include/openssl/cmac.h -> /<>/debian/tmp/usr/include/openssl/cmac.h install ../include/openssl/cms.h -> /<>/debian/tmp/usr/include/openssl/cms.h install ../include/openssl/cmserr.h -> /<>/debian/tmp/usr/include/openssl/cmserr.h install ../include/openssl/comp.h -> /<>/debian/tmp/usr/include/openssl/comp.h install ../include/openssl/comperr.h -> /<>/debian/tmp/usr/include/openssl/comperr.h install ../include/openssl/conf.h -> /<>/debian/tmp/usr/include/openssl/conf.h install ../include/openssl/conf_api.h -> /<>/debian/tmp/usr/include/openssl/conf_api.h install ../include/openssl/conferr.h -> /<>/debian/tmp/usr/include/openssl/conferr.h install ../include/openssl/crypto.h -> /<>/debian/tmp/usr/include/openssl/crypto.h install ../include/openssl/cryptoerr.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr.h install ../include/openssl/ct.h -> /<>/debian/tmp/usr/include/openssl/ct.h install ../include/openssl/cterr.h -> /<>/debian/tmp/usr/include/openssl/cterr.h install ../include/openssl/des.h -> /<>/debian/tmp/usr/include/openssl/des.h install ../include/openssl/dh.h -> /<>/debian/tmp/usr/include/openssl/dh.h install ../include/openssl/dherr.h -> /<>/debian/tmp/usr/include/openssl/dherr.h /<>/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ../include/openssl/dsa.h -> /<>/debian/tmp/usr/include/openssl/dsa.h install ../include/openssl/dsaerr.h -> /<>/debian/tmp/usr/include/openssl/dsaerr.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/dtls1.h -> /<>/debian/tmp/usr/include/openssl/dtls1.h install ../include/openssl/e_os2.h -> /<>/debian/tmp/usr/include/openssl/e_os2.h install ../include/openssl/ebcdic.h -> /<>/debian/tmp/usr/include/openssl/ebcdic.h install ../include/openssl/ec.h -> /<>/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /<>/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /<>/debian/tmp/usr/include/openssl/ecdsa.h install ../include/openssl/ecerr.h -> /<>/debian/tmp/usr/include/openssl/ecerr.h install ../include/openssl/engine.h -> /<>/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/engineerr.h -> /<>/debian/tmp/usr/include/openssl/engineerr.h install ../include/openssl/err.h -> /<>/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /<>/debian/tmp/usr/include/openssl/evp.h install ../include/openssl/evperr.h -> /<>/debian/tmp/usr/include/openssl/evperr.h install ../include/openssl/hmac.h -> /<>/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/idea.h -> /<>/debian/tmp/usr/include/openssl/idea.h install ../include/openssl/kdf.h -> /<>/debian/tmp/usr/include/openssl/kdf.h install ../include/openssl/kdferr.h -> /<>/debian/tmp/usr/include/openssl/kdferr.h install ../include/openssl/lhash.h -> /<>/debian/tmp/usr/include/openssl/lhash.h install ../include/openssl/md2.h -> /<>/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /<>/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /<>/debian/tmp/usr/include/openssl/md5.h install ../include/openssl/mdc2.h -> /<>/debian/tmp/usr/include/openssl/mdc2.h install ../include/openssl/modes.h -> /<>/debian/tmp/usr/include/openssl/modes.h install ../include/openssl/obj_mac.h -> /<>/debian/tmp/usr/include/openssl/obj_mac.h install ../include/openssl/objects.h -> /<>/debian/tmp/usr/include/openssl/objects.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/objectserr.h -> /<>/debian/tmp/usr/include/openssl/objectserr.h install ../include/openssl/ocsp.h -> /<>/debian/tmp/usr/include/openssl/ocsp.h install ../include/openssl/ocsperr.h -> /<>/debian/tmp/usr/include/openssl/ocsperr.h install ../include/openssl/opensslv.h -> /<>/debian/tmp/usr/include/openssl/opensslv.h /<>/debian/tmp/usr/share/man/man1/ca.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /<>/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/ossl_typ.h -> /<>/debian/tmp/usr/include/openssl/ossl_typ.h install ../include/openssl/pem.h -> /<>/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /<>/debian/tmp/usr/include/openssl/pem2.h install ../include/openssl/pemerr.h -> /<>/debian/tmp/usr/include/openssl/pemerr.h install ../include/openssl/pkcs12.h -> /<>/debian/tmp/usr/include/openssl/pkcs12.h install ../include/openssl/pkcs12err.h -> /<>/debian/tmp/usr/include/openssl/pkcs12err.h install ../include/openssl/pkcs7.h -> /<>/debian/tmp/usr/include/openssl/pkcs7.h install ../include/openssl/pkcs7err.h -> /<>/debian/tmp/usr/include/openssl/pkcs7err.h install ../include/openssl/rand.h -> /<>/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/rand_drbg.h -> /<>/debian/tmp/usr/include/openssl/rand_drbg.h install ../include/openssl/randerr.h -> /<>/debian/tmp/usr/include/openssl/randerr.h install ../include/openssl/rc2.h -> /<>/debian/tmp/usr/include/openssl/rc2.h install ../include/openssl/rc4.h -> /<>/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /<>/debian/tmp/usr/include/openssl/rc5.h install ../include/openssl/ripemd.h -> /<>/debian/tmp/usr/include/openssl/ripemd.h install ../include/openssl/rsa.h -> /<>/debian/tmp/usr/include/openssl/rsa.h install ../include/openssl/rsaerr.h -> /<>/debian/tmp/usr/include/openssl/rsaerr.h install ../include/openssl/safestack.h -> /<>/debian/tmp/usr/include/openssl/safestack.h install ../include/openssl/seed.h -> /<>/debian/tmp/usr/include/openssl/seed.h install ../include/openssl/sha.h -> /<>/debian/tmp/usr/include/openssl/sha.h install ../include/openssl/srp.h -> /<>/debian/tmp/usr/include/openssl/srp.h install ../include/openssl/srtp.h -> /<>/debian/tmp/usr/include/openssl/srtp.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install ../include/openssl/ssl.h -> /<>/debian/tmp/usr/include/openssl/ssl.h install ../include/openssl/ssl2.h -> /<>/debian/tmp/usr/include/openssl/ssl2.h install ../include/openssl/ssl3.h -> /<>/debian/tmp/usr/include/openssl/ssl3.h install ../include/openssl/sslerr.h -> /<>/debian/tmp/usr/include/openssl/sslerr.h install ../include/openssl/stack.h -> /<>/debian/tmp/usr/include/openssl/stack.h install ../include/openssl/store.h -> /<>/debian/tmp/usr/include/openssl/store.h /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/storeerr.h -> /<>/debian/tmp/usr/include/openssl/storeerr.h install ../include/openssl/symhacks.h -> /<>/debian/tmp/usr/include/openssl/symhacks.h install ../include/openssl/tls1.h -> /<>/debian/tmp/usr/include/openssl/tls1.h install ../include/openssl/ts.h -> /<>/debian/tmp/usr/include/openssl/ts.h install ../include/openssl/tserr.h -> /<>/debian/tmp/usr/include/openssl/tserr.h install ../include/openssl/txt_db.h -> /<>/debian/tmp/usr/include/openssl/txt_db.h install ../include/openssl/ui.h -> /<>/debian/tmp/usr/include/openssl/ui.h install ../include/openssl/uierr.h -> /<>/debian/tmp/usr/include/openssl/uierr.h install ../include/openssl/whrlpool.h -> /<>/debian/tmp/usr/include/openssl/whrlpool.h install ../include/openssl/x509.h -> /<>/debian/tmp/usr/include/openssl/x509.h install ../include/openssl/x509_vfy.h -> /<>/debian/tmp/usr/include/openssl/x509_vfy.h install ../include/openssl/x509err.h -> /<>/debian/tmp/usr/include/openssl/x509err.h install ../include/openssl/x509v3.h -> /<>/debian/tmp/usr/include/openssl/x509v3.h install ../include/openssl/x509v3err.h -> /<>/debian/tmp/usr/include/openssl/x509v3err.h install ./include/openssl/opensslconf.h -> /<>/debian/tmp/usr/include/openssl/opensslconf.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html install libcrypto.a -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.a /<>/debian/tmp/usr/share/man/man1/cms.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /<>/debian/tmp/usr/share/man/man1/cms.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/man/man1/crl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html install libssl.a -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.a link /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 link /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 created directory `/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' install libcrypto.pc -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libcrypto.pc install libssl.pc -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libssl.pc install openssl.pc -> /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/openssl.pc Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/man/man1/dsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/man/man1/ec.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /<>/debian/tmp/usr/share/man/man1/ec.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/man/man1/enc.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /<>/debian/tmp/usr/share/man/man1/enc.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/man/man1/engine.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /<>/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/man/man1/errstr.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /<>/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /<>/debian/tmp/usr/share/man/man1/list.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /<>/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/man/man1/nseq.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /<>/debian/tmp/usr/share/man/man1/nseq.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/man/man1/passwd.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /<>/debian/tmp/usr/share/man/man1/passwd.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/man/man1/pkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/man/man1/prime.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /<>/debian/tmp/usr/share/man/man1/prime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/man/man1/rand.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /<>/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/man/man1/req.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /<>/debian/tmp/usr/share/man/man1/req.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/man/man1/rsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /<>/debian/tmp/usr/share/man/man1/s_client.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/man/man1/s_server.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/man/man1/s_time.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/man/man1/smime.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /<>/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /<>/debian/tmp/usr/share/man/man1/speed.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /<>/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /<>/debian/tmp/usr/share/man/man1/spkac.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /<>/debian/tmp/usr/share/man/man1/spkac.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/man/man1/srp.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /<>/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/man/man1/storeutl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /<>/debian/tmp/usr/share/man/man1/storeutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/man/man1/ts.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /<>/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/man/man1/tsget.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /<>/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_professionInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_professionInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityId.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityURL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityText.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityId.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityURL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityText.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_addProfessionInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionItems.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionOIDs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_registrationNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_addProfessionInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/man/man1/verify.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /<>/debian/tmp/usr/share/man/man1/verify.1ssl /<>/debian/tmp/usr/share/man/man1/version.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /<>/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/man/man1/x509.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /<>/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_professionInfos.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_professionInfos.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_normalize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_tm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_diff.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_cmp_time_t.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_init_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_cleanup_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_pause_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_current_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_set_wait_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawmake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawaddress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawport.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_int_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_seek.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_tell.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_flush.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html /<>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_eof_return.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_nnmod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_is_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2lebinpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lebin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_hex2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dec2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_log_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AutoPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /<>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UINTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCRYPT_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_NDEF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCRYPT_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_bio.html -> /<>/openssUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. l-1.1.1c/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_value.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_reserve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_unshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_shift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_is_sorted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cbc_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_quad_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_g.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_521.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_768.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_1024.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_1536.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_2048.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_3072.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SCRYPT_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ADMISSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SCRYPT_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_reserve.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_seed_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_degree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check_discriminant.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl /<>/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl /<>/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_check_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_key2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_at_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_on_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_to_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_oct2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_r.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_s.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_by_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_first.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_last.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_prev.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_privkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cmd_is_executable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_remove.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_privkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_builtin_engines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RSA.html -> /Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. <>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html -> /<>/debian/tmp/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /<>/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_signature_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_mac_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_oaep_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_oaep_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_rfc5114.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dhx_rfc5114.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.html -> /build/openssUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. l-KZTQCo/openssl-1.1.1c/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinalXOF.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_gUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. et_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_oaep_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_oaep_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_rfc5114.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dhx_rfc5114.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_poly1305.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_siphash.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_tbs_sigalg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_respdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_set_max_response_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_add1_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html /<>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_appname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_file_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_LHASH_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_HASHFUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_DOALL_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH_DOALL_ARG_FN_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_HASH_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_COMP_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_retrieve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_memdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcpy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcat.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexstr2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_buf2hexstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_alloc_counts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_debug.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_initialized.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_done.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_type_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_set0_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_scheme.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_expect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_register_loader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_unregister_loader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_load_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_post_process_info_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_key_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey_traditional.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAparams.html -> /<>/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. openssl-1.1.1c/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_file_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_s390xcap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_n.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_e.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmp1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmq1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_iqmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_multi_prime_extra_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP_mgf1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP_mgf1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /<>/debian/tmp/usr/share/man/man3/RC4.3ssl -> /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_handshake_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cb_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html /<>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_groups_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_proto_select_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_protos_advertised_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_isv2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_legacy_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_use_session_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_find_session_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /<>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html /<>/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html /<>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_x509_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_destroy_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_data_duplicator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_duplicator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_construct_prompt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_process.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_string_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_input_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_output_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_action_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_string_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_test_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_minsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html /<>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_pubkey_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPrivateKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPublicKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/shaUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. re/doc/openssl/html/man3/TS_TST_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_tbs_sigalg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_authority_key_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extended_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_new_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_new_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_ctrl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_subject_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_subject.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_subject.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_issuer_serial_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_fingerprint_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_alias_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_set_method_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_method_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_trust.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_trusted_stack.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_num_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cert_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_issued_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_policy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_revocation_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_issuer_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/ope/<>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. nssl-1.1.1c/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html /<>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_trust.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add0_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_policies.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_add1_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man5/config.html /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /<>/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /<>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /<>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPrivateKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPublicKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SCRYPT_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SCRYPT_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_tbs_sigalg.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_signature_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /<>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /<>/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_extended_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_new_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_new_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_ctrl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_subject_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_subject.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_subject.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_issuer_serial_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_fingerprint_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_alias_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_set_method_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_method_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_entry_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_oneline.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_chain_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_getm.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_purpose.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_trust.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_load_locations.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_default_paths.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify_cert_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_objects.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cert_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_issued_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_policy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_revocation_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_issuer_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_purpose.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_trust.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add0_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_policies.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_add1_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man5/config.5ssl /<>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl /<>/debian/tmp/usr/share/man/man7/bio.7ssl /<>/debian/tmp/usr/share/man/man7/crypto.7ssl /<>/debian/tmp/usr/share/man/man7/ct.7ssl /<>/debian/tmp/usr/share/man/man7/des_modes.7ssl /<>/debian/tmp/usr/share/man/man7/Ed25519.7ssl /<>/debian/tmp/usr/share/man/man7/Ed448.7ssl -> /<>/debian/tmp/usr/share/man/man7/Ed25519.7ssl /<>/debian/tmp/usr/share/man/man7/evp.7ssl /<>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl /<>/debian/tmp/usr/share/man/man7/ossl_store.7ssl /<>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl /<>/debian/tmp/usr/share/man/man7/RAND.7ssl /<>/debian/tmp/usr/share/man/man7/RAND_DRBG.7ssl /<>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl /<>/debian/tmp/usr/share/man/man7/scrypt.7ssl /<>/debian/tmp/usr/share/man/man7/SM2.7ssl /<>/debian/tmp/usr/share/man/man7/ssl.7ssl /<>/debian/tmp/usr/share/man/man7/X25519.7ssl /<>/debian/tmp/usr/share/man/man7/X448.7ssl -> /<>/debian/tmp/usr/share/man/man7/X25519.7ssl /<>/debian/tmp/usr/share/man/man7/x509.7ssl make[2]: Leaving directory '/<>/build_shared' # pic static libraries, nobody should need them cp -pf build_static/libcrypto.a debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.a cp -pf build_static/libssl.a debian/tmp/usr/lib/aarch64-linux-gnu/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -pf debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.* debian/libcrypto1.1-udeb/usr/lib/ cp -pf debian/tmp/etc/ssl/openssl.cnf debian/libcrypto1.1-udeb/usr/lib/ssl/openssl.cnf cp -pf debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.* debian/libssl1.1-udeb/usr/lib/ cp -auv build_shared/lib*.so* debian/tmp/usr/lib/aarch64-linux-gnu/ for opt in ; \ do set -xe; \ mkdir -p debian/tmp/usr/lib/aarch64-linux-gnu/$opt; \ cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/aarch64-linux-gnu/$opt/; \ done mkdir -p debian/tmp/usr/include/aarch64-linux-gnu/openssl mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/aarch64-linux-gnu/openssl/ make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs CHANGES make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a dh_lintian -a debian/rules override_dh_perl make[1]: Entering directory '/<>' dh_perl -d make[1]: Leaving directory '/<>' dh_link -a dh_strip_nondeterminism -a debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress # symlink doc files for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl1.1/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_fixperms make[1]: Entering directory '/<>' if [ -d debian/openssl/etc/ssl/private ] ; then \ chmod 700 debian/openssl/etc/ssl/private ; \ fi dh_fixperms -a -X etc/ssl/private make[1]: Leaving directory '/<>' dh_missing -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -V --add-udeb="libcrypto1.1-udeb" -Xengines -- -c4 make[1]: Leaving directory '/<>' debian/rules override_dh_shlibdeps make[1]: Entering directory '/<>' sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs dh_shlibdeps -a -L libssl1.1 dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libssl1.1-udeb/usr/lib/libssl.so.1.1 was not linked against libpthread.so.0 (it uses none of the library's symbols) make[1]: Leaving directory '/<>' dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libssl-dev (in debian/libssl-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl1.1 (in debian/libssl1.1); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 144 pkgstriptranslations: processing openssl (in debian/openssl); do_strip: 1, oemstrip: pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_1.1.1c-1ubuntu4.1_arm64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcrypto1.1-udeb/DEBIAN/control, package libcrypto1.1-udeb, directory debian/libcrypto1.1-udeb INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: processing control file: debian/libssl-dev/DEBIAN/control, package libssl-dev, directory debian/libssl-dev INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstriptranslations: libssl1.1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl1.1/DEBIAN/control, package libssl1.1, directory debian/libssl1.1 .. removing usr/share/doc/libssl1.1/changelog.gz INFO: pkgstripfiles: waiting for lock (libssl1.1) ... pkgstripfiles: processing control file: debian/openssl/DEBIAN/control, package openssl, directory debian/openssl Searching for duplicated docs in dependency libssl1.1... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package openssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'openssl' in '../openssl_1.1.1c-1ubuntu4.1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: Truncating usr/share/doc/libssl1.1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1c-1ubuntu4.1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcrypto1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing openssl-dbgsym (in debian/.debhelper/openssl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: openssl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/openssl/dbgsym-root/DEBIAN/control, package openssl-dbgsym, directory debian/.debhelper/openssl/dbgsym-root dpkg-deb: building package 'openssl-dbgsym' in 'debian/.debhelper/scratch-space/build-openssl/openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libssl-dev) ... Renaming openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.deb to openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb Renaming libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.deb to libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libssl1.1-dbgsym (in debian/.debhelper/libssl1.1/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstriptranslations: libssl1.1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl1.1-udeb/DEBIAN/control, package libssl1.1-udeb, directory debian/libssl1.1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.deb'. Searching for duplicated docs in dependency libssl1.1... pkgstripfiles: processing control file: debian/.debhelper/libssl1.1/dbgsym-root/DEBIAN/control, package libssl1.1-dbgsym, directory debian/.debhelper/libssl1.1/dbgsym-root dpkg-deb: building package 'libssl1.1-dbgsym' in 'debian/.debhelper/scratch-space/build-libssl1.1/libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1c-1ubuntu4.1_arm64.deb'. Renaming libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.deb to libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb Renaming libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.deb to libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../openssl_1.1.1c-1ubuntu4.1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200527-2027 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openssl_1.1.1c-1ubuntu4.1_arm64.changes: ---------------------------------------- Format: 1.8 Date: Wed, 27 May 2020 15:04:47 -0400 Source: openssl Binary: libcrypto1.1-udeb libssl-dev libssl1.1 libssl1.1-udeb openssl Architecture: arm64 arm64_translations Version: 1.1.1c-1ubuntu4.1 Distribution: eoan Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb) libssl-dev - Secure Sockets Layer toolkit - development files libssl1.1 - Secure Sockets Layer toolkit - shared libraries libssl1.1-udeb - ssl shared library - udeb (udeb) openssl - Secure Sockets Layer toolkit - cryptographic utility Changes: openssl (1.1.1c-1ubuntu4.1) eoan-security; urgency=medium . * SECURITY UPDATE: ECDSA remote timing attack - debian/patches/CVE-2019-1547.patch: for ECC parameters with NULL or zero cofactor, compute it in crypto/ec/ec_lib.c. - CVE-2019-1547 * SECURITY UPDATE: Fork Protection - debian/patches/CVE-2019-1549.patch: ensure fork-safety without using a pthread_atfork handler in crypto/include/internal/rand_int.h, crypto/init.c, crypto/rand/drbg_lib.c, crypto/rand/rand_lcl.h, crypto/rand/rand_lib.c, crypto/threads_none.c, crypto/threads_pthread.c, crypto/threads_win.c, include/internal/cryptlib.h, test/drbgtest.c. - CVE-2019-1549 * SECURITY UPDATE: rsaz_512_sqr overflow bug on x86_64 - debian/patches/CVE-2019-1551.patch: fix an overflow bug in rsaz_512_sqr in crypto/bn/asm/rsaz-x86_64.pl. - CVE-2019-1551 * SECURITY UPDATE: Padding Oracle issue - debian/patches/CVE-2019-1563.patch: fix a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey in crypto/cms/cms_env.c, crypto/cms/cms_lcl.h, crypto/cms/cms_smime.c, crypto/pkcs7/pk7_doit.c. - CVE-2019-1563 Checksums-Sha1: a0f6b01c5c78c9351e89e2f5213912465639644b 944340 libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb b4ca9284ee85cc28a0da91e009e3a20b9a5d383c 1455552 libssl-dev_1.1.1c-1ubuntu4.1_arm64.deb 3bcd761956fcd7e536982a0805c006ee648e616f 3867488 libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb 5f2de5cc7e24a5851398762f839436e3e8c155a8 171480 libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb f12baa0125510de11e275d6d9a45299b6ff76e2c 1150892 libssl1.1_1.1.1c-1ubuntu4.1_arm64.deb 1cc0e0f867ed620ce5bb9043a6f61d6b180d097d 645764 openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb c2a8182038fcb0cf2660521d5c14e71cd313c399 7008 openssl_1.1.1c-1ubuntu4.1_arm64.buildinfo f302f250b58dd77294d46076edae7781f9e371a2 596488 openssl_1.1.1c-1ubuntu4.1_arm64.deb 61d219fb1ca6b4f8b8a2f1429cab55dd68968a54 26698 openssl_1.1.1c-1ubuntu4.1_arm64_translations.tar.gz Checksums-Sha256: 46cce59c788e5f6d76b7bc417a40e2f793c76c6870b022601e9edb78f71a15a7 944340 libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb e43bd96a595b81fc510dcb2ae71783ac11c15a7f35ef53dbbaf885a59238d840 1455552 libssl-dev_1.1.1c-1ubuntu4.1_arm64.deb 43b7b4d5fbde884bbb82376d0c1a8f70e2f77f127a77cc22e5f850dc7e38cd6a 3867488 libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb aeac1b79d135ec94a4f9a73fb87178c900903df023f0b1fbf1e15336b30916aa 171480 libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb 0ac4b1786afc6b3370cce24e39392c823b5e1509d0d92df2efb62c216fae2192 1150892 libssl1.1_1.1.1c-1ubuntu4.1_arm64.deb e042ef968cf4f6715720aefe10fea0a5366151f9e646d4c5ee3f0875130ea1c9 645764 openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb d14d34a81355613966831ff06ddb82be92754472494e597e323ab47fdc0b66cf 7008 openssl_1.1.1c-1ubuntu4.1_arm64.buildinfo 79723b6bd470e30dfc182679877a9529079f6a4fd782642824a8e25e77494f13 596488 openssl_1.1.1c-1ubuntu4.1_arm64.deb 14f74c8ff60e30c5efa193cc1a10bf7b89fffda5bf694beaec1c55f95271a817 26698 openssl_1.1.1c-1ubuntu4.1_arm64_translations.tar.gz Files: d1eaae03cf21696b77d3a5c9e9395a3c 944340 debian-installer optional libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb 055c5dcd28105c580e938ab8043ef73d 1455552 libdevel optional libssl-dev_1.1.1c-1ubuntu4.1_arm64.deb ca95440157edbe7a507b0111a6f4bfa4 3867488 debug optional libssl1.1-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb 40cd115e7edf5a4868ef306aa0fd47f5 171480 debian-installer optional libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb 989d38d438b407856d2f391f76c22842 1150892 libs optional libssl1.1_1.1.1c-1ubuntu4.1_arm64.deb 6fd48b216b8aa8f53f0a447c90dcbe93 645764 debug optional openssl-dbgsym_1.1.1c-1ubuntu4.1_arm64.ddeb 380fd26b2246340cc09107cc5abf72b8 7008 utils optional openssl_1.1.1c-1ubuntu4.1_arm64.buildinfo f71e033a8c4664e92243efd20e7db942 596488 utils optional openssl_1.1.1c-1ubuntu4.1_arm64.deb 154f4cd7b75cd79cdf73426145850dca 26698 raw-translations - openssl_1.1.1c-1ubuntu4.1_arm64_translations.tar.gz Original-Maintainer: Debian OpenSSL Team +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libcrypto1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb ---------------------------------------------- new debian package, version 2.0. size 944340 bytes: control archive=640 bytes. 683 bytes, 17 lines control Package: libcrypto1.1-udeb Source: openssl Version: 1.1.1c-1ubuntu4.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 2532 Depends: libc6-udeb (>= 2.30) Section: debian-installer Priority: optional Description: Secure Sockets Layer toolkit - libcrypto udeb This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains a version of the libcrypto shared library for use with the Debian Installer. Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2020-05-27 19:04 ./ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ -rw-r--r-- root/root 2575960 2020-05-27 19:04 ./usr/lib/libcrypto.so.1.1 drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ssl/ -rw-r--r-- root/root 10909 2020-05-27 19:04 ./usr/lib/ssl/openssl.cnf libssl-dev_1.1.1c-1ubuntu4.1_arm64.deb -------------------------------------- new debian package, version 2.0. size 1455552 bytes: control archive=3268 bytes. 741 bytes, 21 lines control 6884 bytes, 109 lines md5sums Package: libssl-dev Source: openssl Version: 1.1.1c-1ubuntu4.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 7384 Depends: libssl1.1 (= 1.1.1c-1ubuntu4.1) Suggests: libssl-doc Conflicts: libssl1.0-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development files This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2020-05-27 19:04 ./ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/include/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/include/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/include/aarch64-linux-gnu/openssl/ -rw-r--r-- root/root 4552 2020-05-27 19:04 ./usr/include/aarch64-linux-gnu/openssl/opensslconf.h drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/include/openssl/ -rw-r--r-- root/root 3349 2020-05-27 19:04 ./usr/include/openssl/aes.h -rw-r--r-- root/root 33627 2020-05-27 19:04 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 395 2020-05-27 19:04 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 14531 2020-05-27 19:04 ./usr/include/openssl/asn1err.h -rw-r--r-- root/root 32940 2020-05-27 19:04 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 2398 2020-05-27 19:04 ./usr/include/openssl/async.h -rw-r--r-- root/root 1258 2020-05-27 19:04 ./usr/include/openssl/asyncerr.h -rw-r--r-- root/root 34931 2020-05-27 19:04 ./usr/include/openssl/bio.h -rw-r--r-- root/root 6332 2020-05-27 19:04 ./usr/include/openssl/bioerr.h -rw-r--r-- root/root 1847 2020-05-27 19:04 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 22135 2020-05-27 19:04 ./usr/include/openssl/bn.h -rw-r--r-- root/root 4839 2020-05-27 19:04 ./usr/include/openssl/bnerr.h -rw-r--r-- root/root 1600 2020-05-27 19:04 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 752 2020-05-27 19:04 ./usr/include/openssl/buffererr.h -rw-r--r-- root/root 3179 2020-05-27 19:04 ./usr/include/openssl/camellia.h -rw-r--r-- root/root 1674 2020-05-27 19:04 ./usr/include/openssl/cast.h -rw-r--r-- root/root 1064 2020-05-27 19:04 ./usr/include/openssl/cmac.h -rw-r--r-- root/root 16412 2020-05-27 19:04 ./usr/include/openssl/cms.h -rw-r--r-- root/root 10966 2020-05-27 19:04 ./usr/include/openssl/cmserr.h -rw-r--r-- root/root 1328 2020-05-27 19:04 ./usr/include/openssl/comp.h -rw-r--r-- root/root 1144 2020-05-27 19:04 ./usr/include/openssl/comperr.h -rw-r--r-- root/root 5601 2020-05-27 19:04 ./usr/include/openssl/conf.h -rw-r--r-- root/root 1300 2020-05-27 19:04 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 3361 2020-05-27 19:04 ./usr/include/openssl/conferr.h -rw-r--r-- root/root 17239 2020-05-27 19:04 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 2226 2020-05-27 19:04 ./usr/include/openssl/cryptoerr.h -rw-r--r-- root/root 15990 2020-05-27 19:04 ./usr/include/openssl/ct.h -rw-r--r-- root/root 3402 2020-05-27 19:04 ./usr/include/openssl/cterr.h -rw-r--r-- root/root 7627 2020-05-27 19:04 ./usr/include/openssl/des.h -rw-r--r-- root/root 13403 2020-05-27 19:04 ./usr/include/openssl/dh.h -rw-r--r-- root/root 3906 2020-05-27 19:04 ./usr/include/openssl/dherr.h -rw-r--r-- root/root 9640 2020-05-27 19:04 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 2841 2020-05-27 19:04 ./usr/include/openssl/dsaerr.h -rw-r--r-- root/root 1623 2020-05-27 19:04 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 8888 2020-05-27 19:04 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 924 2020-05-27 19:04 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 63561 2020-05-27 19:04 ./usr/include/openssl/ec.h -rw-r--r-- root/root 358 2020-05-27 19:04 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 358 2020-05-27 19:04 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 15690 2020-05-27 19:04 ./usr/include/openssl/ecerr.h -rw-r--r-- root/root 34661 2020-05-27 19:04 ./usr/include/openssl/engine.h -rw-r--r-- root/root 5379 2020-05-27 19:04 ./usr/include/openssl/engineerr.h -rw-r--r-- root/root 11269 2020-05-27 19:04 ./usr/include/openssl/err.h -rw-r--r-- root/root 74935 2020-05-27 19:04 ./usr/include/openssl/evp.h -rw-r--r-- root/root 10925 2020-05-27 19:04 ./usr/include/openssl/evperr.h -rw-r--r-- root/root 1591 2020-05-27 19:04 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 2099 2020-05-27 19:04 ./usr/include/openssl/idea.h -rw-r--r-- root/root 4326 2020-05-27 19:04 ./usr/include/openssl/kdf.h -rw-r--r-- root/root 2054 2020-05-27 19:04 ./usr/include/openssl/kdferr.h -rw-r--r-- root/root 9227 2020-05-27 19:04 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 1054 2020-05-27 19:04 ./usr/include/openssl/md2.h -rw-r--r-- root/root 1322 2020-05-27 19:04 ./usr/include/openssl/md4.h -rw-r--r-- root/root 1320 2020-05-27 19:04 ./usr/include/openssl/md5.h -rw-r--r-- root/root 1053 2020-05-27 19:04 ./usr/include/openssl/mdc2.h -rw-r--r-- root/root 10478 2020-05-27 19:04 ./usr/include/openssl/modes.h -rw-r--r-- root/root 217526 2020-05-27 19:04 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 6633 2020-05-27 19:04 ./usr/include/openssl/objects.h -rw-r--r-- root/root 1248 2020-05-27 19:04 ./usr/include/openssl/objectserr.h -rw-r--r-- root/root 15304 2020-05-27 19:04 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 3288 2020-05-27 19:04 ./usr/include/openssl/ocsperr.h -rw-r--r-- root/root 4102 2020-05-27 19:04 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 6217 2020-05-27 19:04 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 15468 2020-05-27 19:04 ./usr/include/openssl/pem.h -rw-r--r-- root/root 415 2020-05-27 19:04 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 5030 2020-05-27 19:04 ./usr/include/openssl/pemerr.h -rw-r--r-- root/root 9871 2020-05-27 19:04 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 3681 2020-05-27 19:04 ./usr/include/openssl/pkcs12err.h -rw-r--r-- root/root 11590 2020-05-27 19:04 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 5042 2020-05-27 19:04 ./usr/include/openssl/pkcs7err.h -rw-r--r-- root/root 2213 2020-05-27 19:04 ./usr/include/openssl/rand.h -rw-r--r-- root/root 4763 2020-05-27 19:04 ./usr/include/openssl/rand_drbg.h -rw-r--r-- root/root 4415 2020-05-27 19:04 ./usr/include/openssl/randerr.h -rw-r--r-- root/root 1534 2020-05-27 19:04 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 825 2020-05-27 19:04 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 1988 2020-05-27 19:04 ./usr/include/openssl/rc5.h -rw-r--r-- root/root 1243 2020-05-27 19:04 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 22168 2020-05-27 19:04 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 8945 2020-05-27 19:04 ./usr/include/openssl/rsaerr.h -rw-r--r-- root/root 8139 2020-05-27 19:04 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 3479 2020-05-27 19:04 ./usr/include/openssl/seed.h -rw-r--r-- root/root 3831 2020-05-27 19:04 ./usr/include/openssl/sha.h -rw-r--r-- root/root 3827 2020-05-27 19:04 ./usr/include/openssl/srp.h -rw-r--r-- root/root 1316 2020-05-27 19:04 ./usr/include/openssl/srtp.h -rw-r--r-- root/root 111295 2020-05-27 19:04 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 542 2020-05-27 19:04 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 14576 2020-05-27 19:04 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 46546 2020-05-27 19:04 ./usr/include/openssl/sslerr.h -rw-r--r-- root/root 3095 2020-05-27 19:04 ./usr/include/openssl/stack.h -rw-r--r-- root/root 11197 2020-05-27 19:04 ./usr/include/openssl/store.h -rw-r--r-- root/root 4331 2020-05-27 19:04 ./usr/include/openssl/storeerr.h -rw-r--r-- root/root 1311 2020-05-27 19:04 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 72490 2020-05-27 19:04 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 22429 2020-05-27 19:04 ./usr/include/openssl/ts.h -rw-r--r-- root/root 6678 2020-05-27 19:04 ./usr/include/openssl/tserr.h -rw-r--r-- root/root 1666 2020-05-27 19:04 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 16052 2020-05-27 19:04 ./usr/include/openssl/ui.h -rw-r--r-- root/root 2669 2020-05-27 19:04 ./usr/include/openssl/uierr.h -rw-r--r-- root/root 1377 2020-05-27 19:04 ./usr/include/openssl/whrlpool.h -rw-r--r-- root/root 43123 2020-05-27 19:04 ./usr/include/openssl/x509.h -rw-r--r-- root/root 32179 2020-05-27 19:04 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 6647 2020-05-27 19:04 ./usr/include/openssl/x509err.h -rw-r--r-- root/root 33262 2020-05-27 19:04 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 8709 2020-05-27 19:04 ./usr/include/openssl/x509v3err.h drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 5129344 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libcrypto.a lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libcrypto.so -> libcrypto.so.1.1 -rw-r--r-- root/root 983758 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libssl.a lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libssl.so -> libssl.so.1.1 drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 303 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/pkgconfig/libcrypto.pc -rw-r--r-- root/root 282 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/pkgconfig/libssl.pc -rw-r--r-- root/root 236 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/libssl-dev/ lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/libssl-dev/copyright -> ../libssl1.1/copyright libssl1.1-udeb_1.1.1c-1ubuntu4.1_arm64.udeb ------------------------------------------- new debian package, version 2.0. size 171480 bytes: control archive=512 bytes. 473 bytes, 14 lines control Package: libssl1.1-udeb Source: openssl Version: 1.1.1c-1ubuntu4.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 552 Depends: libc6-udeb (>= 2.30), libcrypto1.1-udeb (>= 1.1.1c) Section: debian-installer Priority: optional Description: ssl shared library - udeb libssl shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2020-05-27 19:04 ./ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ -rw-r--r-- root/root 560632 2020-05-27 19:04 ./usr/lib/libssl.so.1.1 libssl1.1_1.1.1c-1ubuntu4.1_arm64.deb ------------------------------------- new debian package, version 2.0. size 1150892 bytes: control archive=40200 bytes. 871 bytes, 19 lines control 541 bytes, 7 lines md5sums 7855 bytes, 226 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 163 bytes, 4 lines shlibs 201108 bytes, 4884 lines symbols 47382 bytes, 384 lines templates 74 bytes, 2 lines triggers Package: libssl1.1 Source: openssl Version: 1.1.1c-1ubuntu4.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 3581 Depends: libc6 (>= 2.25), debconf (>= 0.5) | debconf-2.0 Breaks: isync (<< 1.3.0-2), lighttpd (<< 1.4.49-2), python-boto (<< 2.44.0-1.1), python-httplib2 (<< 0.11.3-1), python-imaplib2 (<< 2.57-5), python3-boto (<< 2.44.0-1.1), python3-imaplib2 (<< 2.57-5) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - shared libraries This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2020-05-27 19:04 ./ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/engines-1.1/ -rw-r--r-- root/root 18584 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/engines-1.1/afalg.so -rw-r--r-- root/root 5688 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/engines-1.1/capi.so -rw-r--r-- root/root 5688 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/engines-1.1/padlock.so -rw-r--r-- root/root 2576096 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 -rw-r--r-- root/root 560768 2020-05-27 19:04 ./usr/lib/aarch64-linux-gnu/libssl.so.1.1 drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/libssl1.1/ -rw-r--r-- root/root 1829 2020-05-27 19:04 ./usr/share/doc/libssl1.1/changelog.Debian.gz -rw-r--r-- root/root 6548 2019-05-31 04:12 ./usr/share/doc/libssl1.1/copyright openssl_1.1.1c-1ubuntu4.1_arm64.deb ----------------------------------- new debian package, version 2.0. size 596488 bytes: control archive=3172 bytes. 21 bytes, 1 lines conffiles 998 bytes, 25 lines control 5762 bytes, 85 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 1.1.1c-1ubuntu4.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 1212 Depends: libc6 (>= 2.17), libssl1.1 (>= 1.1.1) Suggests: ca-certificates Section: utils Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - cryptographic utility This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2020-05-27 19:04 ./ drwxr-xr-x root/root 0 2020-05-27 19:04 ./etc/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./etc/ssl/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./etc/ssl/certs/ -rw-r--r-- root/root 10909 2020-05-27 19:04 ./etc/ssl/openssl.cnf drwx------ root/root 0 2020-05-27 19:04 ./etc/ssl/private/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/bin/ -rwxr-xr-x root/root 6332 2020-05-27 19:04 ./usr/bin/c_rehash -rwxr-xr-x root/root 707704 2020-05-27 19:04 ./usr/bin/openssl drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ssl/ lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/ssl/certs -> /etc/ssl/certs drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 7597 2020-05-27 19:04 ./usr/lib/ssl/misc/CA.pl lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/ssl/misc/tsget -> tsget.pl -rwxr-xr-x root/root 6575 2020-05-27 19:04 ./usr/lib/ssl/misc/tsget.pl lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/lib/ssl/private -> /etc/ssl/private drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/openssl/ -rw-r--r-- root/root 84 2019-05-28 13:12 ./usr/share/doc/openssl/FAQ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/doc/openssl/HOWTO/ -rw-r--r-- root/root 1958 2019-05-28 13:12 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz -rw-r--r-- root/root 3653 2019-05-28 13:12 ./usr/share/doc/openssl/HOWTO/keys.txt -rw-r--r-- root/root 4512 2019-05-28 13:12 ./usr/share/doc/openssl/HOWTO/proxy_certificates.txt.gz -rw-r--r-- root/root 252 2019-05-31 04:12 ./usr/share/doc/openssl/NEWS.Debian.gz -rw-r--r-- root/root 12676 2019-05-28 13:12 ./usr/share/doc/openssl/NEWS.gz -rw-r--r-- root/root 3158 2019-05-28 13:12 ./usr/share/doc/openssl/README -rw-r--r-- root/root 2122 2019-05-31 04:12 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 6030 2019-05-28 13:12 ./usr/share/doc/openssl/README.ENGINE.gz -rw-r--r-- root/root 1385 2019-05-31 04:12 ./usr/share/doc/openssl/README.optimization lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/openssl/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/doc/openssl/copyright -> ../libssl1.1/copyright -rw-r--r-- root/root 1046 2019-05-28 13:12 ./usr/share/doc/openssl/fingerprints.txt drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 160 2019-05-31 04:12 ./usr/share/lintian/overrides/openssl drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/man/ drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/man/man1/ -rw-r--r-- root/root 4532 2020-05-27 19:04 ./usr/share/man/man1/CA.pl.1ssl.gz -rw-r--r-- root/root 4601 2020-05-27 19:04 ./usr/share/man/man1/asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/c_rehash.1ssl.gz -> rehash.1ssl.gz -rw-r--r-- root/root 10982 2020-05-27 19:04 ./usr/share/man/man1/ca.1ssl.gz -rw-r--r-- root/root 9403 2020-05-27 19:04 ./usr/share/man/man1/ciphers.1ssl.gz -rw-r--r-- root/root 10054 2020-05-27 19:04 ./usr/share/man/man1/cms.1ssl.gz -rw-r--r-- root/root 3074 2020-05-27 19:04 ./usr/share/man/man1/crl.1ssl.gz -rw-r--r-- root/root 2943 2020-05-27 19:04 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -rw-r--r-- root/root 4596 2020-05-27 19:04 ./usr/share/man/man1/dgst.1ssl.gz -rw-r--r-- root/root 3754 2020-05-27 19:04 ./usr/share/man/man1/dhparam.1ssl.gz -rw-r--r-- root/root 3784 2020-05-27 19:04 ./usr/share/man/man1/dsa.1ssl.gz -rw-r--r-- root/root 3263 2020-05-27 19:04 ./usr/share/man/man1/dsaparam.1ssl.gz -rw-r--r-- root/root 4104 2020-05-27 19:04 ./usr/share/man/man1/ec.1ssl.gz -rw-r--r-- root/root 3868 2020-05-27 19:04 ./usr/share/man/man1/ecparam.1ssl.gz -rw-r--r-- root/root 6608 2020-05-27 19:04 ./usr/share/man/man1/enc.1ssl.gz -rw-r--r-- root/root 3029 2020-05-27 19:04 ./usr/share/man/man1/engine.1ssl.gz -rw-r--r-- root/root 2301 2020-05-27 19:04 ./usr/share/man/man1/errstr.1ssl.gz -rw-r--r-- root/root 2954 2020-05-27 19:04 ./usr/share/man/man1/gendsa.1ssl.gz -rw-r--r-- root/root 5128 2020-05-27 19:04 ./usr/share/man/man1/genpkey.1ssl.gz -rw-r--r-- root/root 3459 2020-05-27 19:04 ./usr/share/man/man1/genrsa.1ssl.gz -rw-r--r-- root/root 2594 2020-05-27 19:04 ./usr/share/man/man1/list.1ssl.gz -rw-r--r-- root/root 2677 2020-05-27 19:04 ./usr/share/man/man1/nseq.1ssl.gz -rw-r--r-- root/root 7761 2020-05-27 19:04 ./usr/share/man/man1/ocsp.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz -> asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-c_rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ca.1ssl.gz -> ca.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ciphers.1ssl.gz -> ciphers.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-cms.1ssl.gz -> cms.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-crl.1ssl.gz -> crl.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz -> crl2pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-dgst.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-dhparam.1ssl.gz -> dhparam.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-dsa.1ssl.gz -> dsa.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz -> dsaparam.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ec.1ssl.gz -> ec.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ecparam.1ssl.gz -> ecparam.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-enc.1ssl.gz -> enc.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-engine.1ssl.gz -> engine.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-errstr.1ssl.gz -> errstr.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-gendsa.1ssl.gz -> gendsa.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-genpkey.1ssl.gz -> genpkey.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-genrsa.1ssl.gz -> genrsa.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-list.1ssl.gz -> list.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-nseq.1ssl.gz -> nseq.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ocsp.1ssl.gz -> ocsp.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-passwd.1ssl.gz -> passwd.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz -> pkcs12.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz -> pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz -> pkcs8.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkey.1ssl.gz -> pkey.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz -> pkeyparam.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz -> pkeyutl.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-prime.1ssl.gz -> prime.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-rand.1ssl.gz -> rand.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-req.1ssl.gz -> req.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-rsa.1ssl.gz -> rsa.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-rsautl.1ssl.gz -> rsautl.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-s_client.1ssl.gz -> s_client.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-s_server.1ssl.gz -> s_server.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-s_time.1ssl.gz -> s_time.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-sess_id.1ssl.gz -> sess_id.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-smime.1ssl.gz -> smime.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-speed.1ssl.gz -> speed.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-spkac.1ssl.gz -> spkac.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-srp.1ssl.gz -> srp.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-storeutl.1ssl.gz -> storeutl.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-ts.1ssl.gz -> ts.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-tsget.1ssl.gz -> tsget.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-verify.1ssl.gz -> verify.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-version.1ssl.gz -> version.1ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man1/openssl-x509.1ssl.gz -> x509.1ssl.gz -rw-r--r-- root/root 7018 2020-05-27 19:04 ./usr/share/man/man1/openssl.1ssl.gz -rw-r--r-- root/root 3081 2020-05-27 19:04 ./usr/share/man/man1/passwd.1ssl.gz -rw-r--r-- root/root 6313 2020-05-27 19:04 ./usr/share/man/man1/pkcs12.1ssl.gz -rw-r--r-- root/root 3020 2020-05-27 19:04 ./usr/share/man/man1/pkcs7.1ssl.gz -rw-r--r-- root/root 5518 2020-05-27 19:04 ./usr/share/man/man1/pkcs8.1ssl.gz -rw-r--r-- root/root 3420 2020-05-27 19:04 ./usr/share/man/man1/pkey.1ssl.gz -rw-r--r-- root/root 2691 2020-05-27 19:04 ./usr/share/man/man1/pkeyparam.1ssl.gz -rw-r--r-- root/root 5670 2020-05-27 19:04 ./usr/share/man/man1/pkeyutl.1ssl.gz -rw-r--r-- root/root 2387 2020-05-27 19:04 ./usr/share/man/man1/prime.1ssl.gz -rw-r--r-- root/root 2605 2020-05-27 19:04 ./usr/share/man/man1/rand.1ssl.gz -rw-r--r-- root/root 3770 2020-05-27 19:04 ./usr/share/man/man1/rehash.1ssl.gz -rw-r--r-- root/root 10107 2020-05-27 19:04 ./usr/share/man/man1/req.1ssl.gz -rw-r--r-- root/root 3865 2020-05-27 19:04 ./usr/share/man/man1/rsa.1ssl.gz -rw-r--r-- root/root 4123 2020-05-27 19:04 ./usr/share/man/man1/rsautl.1ssl.gz -rw-r--r-- root/root 11979 2020-05-27 19:04 ./usr/share/man/man1/s_client.1ssl.gz -rw-r--r-- root/root 10815 2020-05-27 19:04 ./usr/share/man/man1/s_server.1ssl.gz -rw-r--r-- root/root 4723 2020-05-27 19:04 ./usr/share/man/man1/s_time.1ssl.gz -rw-r--r-- root/root 3708 2020-05-27 19:04 ./usr/share/man/man1/sess_id.1ssl.gz -rw-r--r-- root/root 7786 2020-05-27 19:04 ./usr/share/man/man1/smime.1ssl.gz -rw-r--r-- root/root 3113 2020-05-27 19:04 ./usr/share/man/man1/speed.1ssl.gz -rw-r--r-- root/root 3668 2020-05-27 19:04 ./usr/share/man/man1/spkac.1ssl.gz -rw-r--r-- root/root 2602 2020-05-27 19:04 ./usr/share/man/man1/srp.1ssl.gz -rw-r--r-- root/root 3191 2020-05-27 19:04 ./usr/share/man/man1/storeutl.1ssl.gz -rw-r--r-- root/root 8666 2020-05-27 19:04 ./usr/share/man/man1/ts.1ssl.gz -rw-r--r-- root/root 4231 2020-05-27 19:04 ./usr/share/man/man1/tsget.1ssl.gz -rw-r--r-- root/root 9903 2020-05-27 19:04 ./usr/share/man/man1/verify.1ssl.gz -rw-r--r-- root/root 2359 2020-05-27 19:04 ./usr/share/man/man1/version.1ssl.gz -rw-r--r-- root/root 11448 2020-05-27 19:04 ./usr/share/man/man1/x509.1ssl.gz drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/man/man5/ -rw-r--r-- root/root 7301 2020-05-27 19:04 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 8167 2020-05-27 19:04 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2020-05-27 19:04 ./usr/share/man/man7/ -rw-r--r-- root/root 3120 2020-05-27 19:04 ./usr/share/man/man7/Ed25519.7ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man7/Ed448.7ssl.gz -> Ed25519.7ssl.gz -rw-r--r-- root/root 3217 2020-05-27 19:04 ./usr/share/man/man7/RAND.7ssl.gz -rw-r--r-- root/root 6023 2020-05-27 19:04 ./usr/share/man/man7/RAND_DRBG.7ssl.gz -rw-r--r-- root/root 2666 2020-05-27 19:04 ./usr/share/man/man7/RSA-PSS.7ssl.gz -rw-r--r-- root/root 2951 2020-05-27 19:04 ./usr/share/man/man7/SM2.7ssl.gz -rw-r--r-- root/root 2715 2020-05-27 19:04 ./usr/share/man/man7/X25519.7ssl.gz lrwxrwxrwx root/root 0 2020-05-27 19:04 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz -rw-r--r-- root/root 3066 2020-05-27 19:04 ./usr/share/man/man7/bio.7ssl.gz -rw-r--r-- root/root 2711 2020-05-27 19:04 ./usr/share/man/man7/crypto.7ssl.gz -rw-r--r-- root/root 2534 2020-05-27 19:04 ./usr/share/man/man7/ct.7ssl.gz -rw-r--r-- root/root 3863 2020-05-27 19:04 ./usr/share/man/man7/des_modes.7ssl.gz -rw-r--r-- root/root 3476 2020-05-27 19:04 ./usr/share/man/man7/evp.7ssl.gz -rw-r--r-- root/root 2893 2020-05-27 19:04 ./usr/share/man/man7/ossl_store-file.7ssl.gz -rw-r--r-- root/root 2970 2020-05-27 19:04 ./usr/share/man/man7/ossl_store.7ssl.gz -rw-r--r-- root/root 4818 2020-05-27 19:04 ./usr/share/man/man7/passphrase-encoding.7ssl.gz -rw-r--r-- root/root 3479 2020-05-27 19:04 ./usr/share/man/man7/scrypt.7ssl.gz -rw-r--r-- root/root 9632 2020-05-27 19:04 ./usr/share/man/man7/ssl.7ssl.gz -rw-r--r-- root/root 2754 2020-05-27 19:04 ./usr/share/man/man7/x509.7ssl.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build-Space: 1831848 Build-Time: 1275 Distribution: eoan Host Architecture: arm64 Install-Time: 23 Job: openssl_1.1.1c-1ubuntu4.1.dsc Machine Architecture: arm64 Package: openssl Package-Time: 1302 Source-Version: 1.1.1c-1ubuntu4.1 Space: 1831848 Status: successful Version: 1.1.1c-1ubuntu4.1 -------------------------------------------------------------------------------- Finished at 20200527-2027 Build needed 00:21:42, 1831848k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=eoan --arch=arm64 PACKAGEBUILD-19365683 Scanning for processes to kill in build PACKAGEBUILD-19365683